Cybersecurity Expert for Large Enterprise
1 tydzień temu
Motorola Solutions seeks an experienced Cybersecurity Expert to join our team in Poland. This role is a great opportunity to leverage your skills and expertise to drive business growth while ensuring the highest level of security for our organization.
About the RoleThe ideal candidate will have extensive experience in cybersecurity management, with a strong background in risk management, threat analysis, and mitigation strategies. You will work closely with our leadership team to develop and implement comprehensive cybersecurity plans that meet or exceed industry standards.
This position requires a high level of technical knowledge, including experience with security frameworks such as NIST 800-53 and OWASP SAMM. You will be responsible for staying up-to-date with emerging threats and trends in the field, and applying this knowledge to inform your decision-making.
We offer a competitive salary package, including a base salary of approximately €85,000 - €110,000 per annum, depending on experience. In addition, we provide private medical and dental coverage, employee pension plan, life insurance, employee stock purchase plan, flexible working hours, and access to wellness facilities and training opportunities.
Key Responsibilities- Develop and implement comprehensive cybersecurity plans that meet or exceed industry standards.
- Lead and facilitate security and risk management efforts, including audits and assessments.
- Maintain and provide reporting on security priorities, issues, projects, and metrics.
- Establish and facilitate relevant reporting and governance forums to provide robust security and risk updates.
- Support local customer-facing teams as necessary, including answering ad-hoc questions and joining customer calls.
- Bachelor's and/or Master's degree in Computer Science, Information Technology, or related field.
- 10+ years of technology management, systems integration, network and communications security, system architecture experience.
- Broad knowledge across all relevant facets of a holistic, modern security program, including current and emerging trends and threats.
- Demonstrated track record of efficient, scaled delivery, directly taking on and providing deliverables.
- Demonstrated experience with risk management practices, including effectively applying risk principles to business scenarios.
- Strong understanding of common security and privacy frameworks and regulations.
- Strong technical aptitude, including ability to understand technical constructs, extrapolate relevant risk, and formulate tradeoffs.
- Proactive, self-starter with excellent presentation and communication skills.
- Ability to lead through influence, including at executive levels.
- At least one industry certification like CISSP, SSCP, Security+, or CISM.
Motorola Solutions is a leading provider of mission-critical communication solutions and services for enterprise and government customers. We are committed to delivering innovative solutions that help our customers stay safe and connected.
In return for your expertise, we'll support you in this new challenge with coaching and development every step of the way. If you're passionate about cybersecurity and want to make a meaningful contribution to our organization, please submit your application today.
-
Cybersecurity Expert
4 tygodni temu
Kraków, Lesser Poland CRDF Global Pełny etatCybersecurity Expert Job DescriptionCRDF Global is seeking a highly skilled Cybersecurity Expert to join our team. As a central part of our national security strategy, the US government is investing heavily in protecting the critical infrastructure of our allies globally. In support of this strategy and building on our 25 years as a leader in global threat...
-
Cybersecurity Expert for Industrial Systems
3 tygodni temu
Kraków, Lesser Poland Jacobs Pełny etatWe're seeking a seasoned Cybersecurity Engineer to join our team at Jacobs. With extensive experience in OT/ICS security, you'll lead engagements and provide expert advice on securing industrial systems.About the RoleThis is a unique opportunity to work with one of the largest technology and engineering firms in the world. As the Cybersecurity Engineer,...
-
Enterprise Cybersecurity Architect
6 dni temu
Kraków, Lesser Poland Motorola Solutions Pełny etatCompany OverviewMotorola Solutions, a leading global provider of mission-critical communications and analytics solutions, is seeking an experienced Enterprise Cybersecurity Architect to join our team.SalaryThe salary for this position is approximately $120,000 per year, depending on location and experience.Job DescriptionIn this role, you will be responsible...
-
Enterprise Cybersecurity Architect
3 tygodni temu
Kraków, Lesser Poland Motorola Solutions Pełny etat**Job Summary**Motorola Solutions is seeking an experienced Enterprise Cybersecurity Architect to lead the design and implementation of our product security architecture frameworks and solutions. This role will collaborate with cross-functional teams to define and enforce security standards and procedures, ensuring the confidentiality, integrity, and...
-
Enterprise Systems Technical Expert
4 tygodni temu
Kraków, Lesser Poland MyGwork Pełny etatLooking for a challenging role in a dynamic organization?As an Enterprise Systems Technical Expert at Autodesk, you will be responsible for providing top-level technical expertise and support to our customers. This includes collaborating closely with Autodesk's largest customers, who have comprehensive IT infrastructure and large global teams.Key...
-
Kraków, Lesser Poland Chabre IT Services Sp. z.o.o Pełny etatAs a skilled Enterprise Architect at Chabre IT Services Sp. z.o.o., you will have the opportunity to work on large-scale transformation projects and operationalize the IT Architecture development strategy.About the RoleWe are looking for an experienced Enterprise Architect with a strong background in leading and coordinating large-scale transformation...
-
Cybersecurity Solutions Expert
1 tydzień temu
Kraków, Lesser Poland Cisco Pełny etatCybersecurity Solutions ExpertAt Cisco, we're revolutionizing the way companies approach cybersecurity. With our innovative platform, you'll have the power to measure your risk landscape and protect your environment from ever-present threats.We're seeking a highly skilled Support Engineer who will be responsible for resolving customer support issues through...
-
Kraków, Lesser Poland Astec Rublon Pełny etatAt Astec Rublon, we're building the future of enterprise user authentication and seeking a skilled cybersecurity software engineer to join our team. Our multi-factor authentication platform is used by hundreds of customers worldwide to protect employee logins to networks, servers, endpoints, and applications.We're looking for a dedicated professional who...
-
Cybersecurity Threat Detection Expert
3 dni temu
Kraków, Lesser Poland Antal Sp. z o.o. Pełny etatOverviewWe have an exciting opportunity for a skilled Cybersecurity Threat Detection Expert to join our team. As part of the Cybersecurity Monitoring and Threat Detection Team, you will play a key role in monitoring the global technology estate 24/7, detecting and responding to cyber threats.
-
Enterprise IAM Strategist for Global Expansion
2 tygodni temu
Kraków, Lesser Poland Infosys Pełny etatWe are seeking an experienced Enterprise IAM Strategist to join our team at Infosys Consulting, focusing on global expansion and driving Okta-based solutions. This role requires a deep understanding of technology landscapes, implementation, and delivery aspects of large-scale Okta projects.As an Enterprise IAM Strategist, you will be responsible for managing...
-
Cybersecurity Expert
2 tygodni temu
Kraków, Lesser Poland ITL Poland Pełny etatJob OverviewWe are seeking a highly skilled Cybersecurity Expert to join our team in ITL Poland. As a key member of our infrastructure security team, you will play a crucial role in designing, implementing, and maintaining Palo Alto and Juniper firewall solutions to ensure the security and integrity of our network infrastructure.About the RoleThis is an...
-
Cybersecurity Scanning Expert for Financial Institutions
3 tygodni temu
Kraków, Lesser Poland ITDS Polska Sp. Z O.o. Pełny etatAbout the RoleWe are seeking a highly skilled Cybersecurity Scanning Expert to join our team at ITDS Polska Sp. Z O.o. in Krakow, Poland.Job OverviewThis is an exciting opportunity for a motivated and experienced professional to work as part of our cybersecurity team, supporting global technology operations and ensuring the adoption of best practices in...
-
Cybersecurity Threat Detection Expert
2 tygodni temu
Kraków, Lesser Poland Antal Sp. z o.o. Pełny etatJob OverviewWe are seeking a highly skilled Cybersecurity Threat Detection Expert to join our team at Antal Sp. z o.o. in Cracow, Poland.Salary and BenefitsThe successful candidate can expect a competitive salary of 22,500 PLN gross per month, with additional benefits including an annual performance-based bonus, multisport card, private medical care, life...
-
Cybersecurity Expert
2 tygodni temu
Kraków, Lesser Poland Motorola Solutions Pełny etatAbout the JobWe are seeking an experienced Cybersecurity Expert to join our team in Poland. The successful candidate will be responsible for designing, implementing, and testing a Java-based solution for encryption key management.Key ResponsibilitiesDesign and develop secure software solutions using JavaImplement and test encryption key management...
-
Cybersecurity Lead Analyst
4 tygodni temu
Kraków, Lesser Poland HSBC Service Delivery Pełny etatCybersecurity Lead Analyst Job SummaryAt HSBC Service Delivery, we are seeking an experienced Cybersecurity Lead Analyst to join our Cybersecurity Monitoring and Threat Detection Team. As a Cybersecurity Lead Analyst, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat...
-
Identity Management Expert for Cybersecurity Projects
1 tydzień temu
Kraków, Lesser Poland iC Consult Pełny etatWe are looking for an experienced Identity Management Expert to strengthen our teams in various locations. As a key member of our cybersecurity team, you will be responsible for leading Identity and Access Management (IAM) projects from start to finish.Your Key Responsibilities:Conduct thorough IAM maturity assessments at new clients, guiding them through...
-
Transformation Specialist for Large Enterprise Applications
1 tydzień temu
Kraków, Lesser Poland Ibm Polska Sp. z o.o. Pełny etatSenior Digital Business Automation Architect (Data AI) Estimated Salary: 80,000 - 120,000 PLN per yearAbout the RoleWe are seeking a highly skilled Transformation Specialist to join our team in IBM Polska Sp. z o.o. The successful candidate will be responsible for providing professional architecture services in design, configuration, and integration of IBM...
-
Global Cybersecurity Expert for Digital Product Innovation
2 tygodni temu
Kraków, Lesser Poland Intive Pełny etatAbout the RoleWe are seeking a highly skilled Global Cybersecurity Expert to further develop our information security management at Intive. As a key member of our team, you will play a crucial role in implementing and maintaining international standards such as ISO/IEC 27001 or TISAX across our global operations.ResponsibilitiesCoordinate and oversee...
-
Strategic Enterprise Architect
1 miesiąc temu
Kraków, Lesser Poland Royal and Ross Pełny etatEnterprise Architect At Royal and Ross, we are seeking a highly skilled Enterprise Architect to lead our organization's architecture strategy and implementation. The successful candidate will be responsible for driving collaboration across teams and programs to achieve a common vision and ensure alignment with our organization's vision, missions, and...
-
Cybersecurity Architect Expert
4 tygodni temu
Kraków, Lesser Poland Electrolux Group Pełny etatAbout the Role:As a Detection and Response Technical Architect with Product Ownership:You will be responsible for designing, implementing, and maintaining technical solutions to detect and respond to cybersecurity incidents within the Electrolux Group. This role involves ensuring the delivery of cybersecurity solutions, translating security requirements into...