Automated Security Scanning Analyst

24 godzin temu


Wrocław, Województwo dolnośląskie, Polska Antal Sp. z o.o. Pełny etat
Job Title: Automated Security Scanning Analyst

We are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of our Secure Development team, you will play a crucial role in enabling the rapid build of secure technology products and services, thereby reducing risk by enabling early identification and remediation of security vulnerabilities.

Key Responsibilities:
  • Define and drive scanning product vision, strategy, and metrics, balancing requirements around usability, productivity, security, and scale to create optimal experiences for engineering application teams.
  • Perform continuous capability assessment and drive improvements of the security scanning product efficacy, coverage, quality, false-positive ratio, service processes, and procedures.
  • Define and maintain scanning tool configuration, ruleset, and policy, and revise as required to minimize the false-positive ratio.
  • Lead and execute the creation, review, and maintenance of security scanning quality assurance approach and related documentation.
  • Plan and execute project roadmaps to enhance functionality and/or remediate identified security scanning product gaps.
  • Monitor new product and technology trends, risk, and threat intelligence feeds to advance security capabilities while balancing an excellent user experience.
  • Drive development work to integrate systems.
  • Data analysis to identify patterns and trends in security-related findings.
  • Partner with key stakeholders including engineering application teams, SDLC Federated Control Owners, Operational & Resilience Risk, CCO Technology, Cybersecurity Risk & Control Strategy, and Cybersecurity Business Engagement.
Requirements:
  • Experience in DevSecOps, including Agile and Waterfall Software Development Life Cycle.
  • Experience in Cloud and/or Container Security review and Vulnerability assessment.
  • General experience in Cloud and Kubernetes.
  • Experience with the integration & automation of various security technologies, preferably Container Security Scanning (CONT), including Infrastructure scanning (INFRA), and tools within DevOps tooling pipeline (Jenkins, GitHub, Chef, Ansible, Nexus, etc.).
  • Experience in cybersecurity principles, assessment, and triage for security flaws and common vulnerabilities for web and mobile applications.
  • Ability to understand and assess both threats and vulnerabilities, articulating these to both technical and business stakeholders.
  • Some experience in development work utilizing a programming language, preferably Python.
  • Professional IT Security qualifications and/or certifications.
  • An inquisitive approach, always asking how to achieve goals in a smarter and more effective way.
  • An ability and interest in learning and experimenting with new approaches to vulnerability management in different contexts, across the organization's scale.
  • Experience working in international and diverse environments.
  • Experience engaging with business, technology, regional, and regulatory stakeholders.
  • Ability to communicate to executive leadership – effectively translating technical gaps into business risk.
  • Ability to prepare concise presentations and updates for senior management.
  • Influential, credible, and persuasive, active listener, and shows good judgment and high levels of communication skills to achieve effective stakeholder management.
  • Experience/understanding of threat modeling and third-party security assessments would be beneficial.
  • Good spoken and written communication and the ability to adapt style based on the audience (Fluent in spoken/written English).
What We Offer:
  • A competitive pay and benefits package.
  • Tailored professional development opportunities.
  • A range of flexible working arrangements and family-friendly policies.

We are an inclusive employer and encourage applications from all suitably qualified applicants irrespective of background, circumstances, age, disability, gender identity, ethnicity, religion or belief, and sexual orientation.



  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    Security Analyst Internship OpportunityDolby Laboratories is seeking a highly motivated and detail-oriented Security Analyst Intern to join our team. As a Security Analyst Intern, you will work closely with our Information Security team to operate a comprehensive information security program.ResponsibilitiesCollaborate with our lead analyst to detect,...


  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    About the RoleWe are seeking a highly motivated and detail-oriented Information Security Analyst Intern to join our team at Dolby Laboratories. As a member of our information security team, you will play a critical role in operating a comprehensive information security program, ensuring the confidentiality, integrity, and availability of our systems and...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. The successful candidate will play a key role in defending against cyber-attacks, increasing brand value, and establishing sustainable security capabilities integrated with the...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. As a key member of the Information Security Practice, you will play a critical role in defending against cyber-attacks and increasing the company's brand value.Key...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Senior Security Technical Specialist - Data SecurityAXA XL is seeking a highly skilled Senior Security Technical Specialist to join our Security Operations team. As a key member of our team, you will be responsible for designing, configuring, and leading AXA XL's data security capability.Key Responsibilities:Operate as AXA XL's data security subject matter...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL Security Operations TeamWe are seeking an experienced Senior SOC Analyst to join our team, supporting security incident investigations and responding to escalations from Level 1 and 2 SOC teams.Key Responsibilities:Take ownership of complex security incidents and provide expert advice to L2 SOC analysts.Develop customized scripts and procedures to...

  • Data Analyst

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska QIAGEN Pełny etat

    About QIAGENAt QIAGEN, we're driven by a passion for innovation and a commitment to making a real difference in science and healthcare. With over 6,000 employees across 35 locations worldwide, we're a dynamic and international company that's constantly looking for new talent to join our team.Job DescriptionWe're seeking a Junior Data Analyst who is...


  • Wrocław, Województwo dolnośląskie, Polska FIS Pełny etat

    About the Role:We are seeking a highly skilled Business Systems Analyst to join our team in the card payments area. As a Business Systems Analyst, you will work closely with project managers and customers to define and analyze project requirements, create functional specifications, and implement developed features on the test system.Key...


  • Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    About the RoleWe are seeking a highly skilled Senior Security Analyst to join our team at Opera Software. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesAdvise on the secure design of our applications, services, and security processesConduct threat...

  • Business Analyst

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    Location: Wroclaw, PolandWe are seeking a skilled Business Analyst to join our Opera team. This role is ideal for someone who excels in data analysis, has a strong understanding of digital advertising or e-commerce markets, and has a proven track record of collaborating in cross-functional teams. At Opera, we value creativity and teamwork, where every team...


  • Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    About the RoleOpera Software is seeking a highly skilled Senior Security Analyst to join our team. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesAdvise on the secure design of our applications, services, and security processesConduct threat modeling...

  • Senior DevOps Engineer

    7 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Finder Pełny etat

    About UsFinder is a global company that empowers people to make informed decisions. We're a diverse team of passionate individuals who share a common goal: to help our audience save money, make better choices, and learn something new every day.Job OverviewWe're seeking a highly skilled Senior DevOps Engineer to join our team. As a key member of our...

  • Senior IT Business Analyst

    2 miesięcy temu


    Wrocław, dolnośląskie, Polska EPAM Systems Pełny etat

    We are seeking a Senior IT Business Analyst with banking/finance sector experience to join our team in Wroclaw.Do you know how to apply business analysis techniques to deliver Complex Regulatory projects? Do you want to use your expertise to help our projects succeed? Do you want to play a key role in helping our organisation comply with our regulatory...


  • Wrocław, Województwo dolnośląskie, Polska Vonage Pełny etat

    Job Title: Software Development Engineer in TestAs a Software Development Engineer in Test (SDET III) at Vonage, you will play a critical role in ensuring the quality and reliability of our software products. You will be responsible for designing, developing, and maintaining automated testing frameworks, test suites, and scripts to ensure continuous...


  • Wrocław, Województwo dolnośląskie, Polska Tivix Pełny etat

    Job Title: Senior Software DeveloperWe are seeking a highly skilled Senior Software Developer to join our team at Tivix. As a key member of our development team, you will be responsible for designing, developing, and deploying high-quality software solutions for complex back-end systems and APIs.Responsibilities:Define features and implementation...

  • Senior DevOps Engineer

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Finder Pełny etat

    About the RoleWe are seeking a highly skilled Senior DevOps Engineer to join our team at Finder. As a key member of our engineering team, you will be responsible for designing and implementing scalable, secure, and efficient cloud infrastructure solutions.Key ResponsibilitiesDesign and implement cloud infrastructure solutions using Google Cloud Platform and...


  • Wrocław, Województwo dolnośląskie, Polska SEBA Bank Pełny etat

    Job Title: Senior QA Automation EngineerWe are seeking a highly skilled Senior QA Automation Engineer to join our team at SEBA Bank. As a Senior QA Automation Engineer, you will be responsible for ensuring the quality of our software systems by designing and developing automated tests, performing end-to-end testing, and collaborating with cross-functional...


  • Wrocław, Województwo dolnośląskie, Polska Aptitude Software Pełny etat

    About Aptitude SoftwareAptitude Software is a leading provider of financial control and insights solutions to organizations across the globe. With over 20 years of experience, we have established ourselves as a trusted partner for CFOs and finance teams.Our team of experts is passionate about delivering software solutions that provide clarity, confidence,...


  • Wrocław, Województwo dolnośląskie, Polska Aptitude Software Pełny etat

    About Aptitude SoftwareAptitude Software is a leading provider of financial control and insights to empower our clients to achieve their strategies and ambitions. With over 20 years of experience, we have served the offices of finance and delivered software solutions that provide clarity, confidence, and control.Our team of smart, motivated, and passionate...

  • Automatic QA Engineer

    1 miesiąc temu


    Wrocław, dolnośląskie, Polska Opera Software Pełny etat

    Location: Wrocław, Poland (we’re not considering relocation or remote location)About the JobJoin our innovative Opera for PC team as a QA Engineer, where you will play a crucial role in ensuring the quality and reliability of our web browser. You'll be working as part of the talented team of developers, QAs, designers and managers focusing on...