Chief Information Security Officer

22 godzin temu


Kraków, Lesser Poland Intive Pełny etat
About Intive

Intive is a global technology company that combines deep industry expertise, user-centric design, and world-class software engineering. With a diverse team of over 3,000 people and a human-centric approach, Intive creates digital products that empower users, deliver business value, and make a societal impact.

Our Mission

We foster an environment where innovative ideas and excellence can thrive - both on-site and remotely. Our learning culture rewards curiosity and empowers our team members to learn, grow, and take charge of their careers.

Job Description

The Chief Information Security Officer is responsible for establishing and maintaining the enterprise vision, strategy, architecture, and long-term roadmap that ensures Intive's information assets are adequately protected. A key element of this role is communicating security at a strategic level to executive management, senior management, and evangelizing security across the business to drive adoption of security best practices.

Key Responsibilities:
  • Develop a strategic, long-term information security and IT risk management strategy and program and supervise its implementation to ensure that Intive's information assets are adequately protected.
  • Development, planning, and implementation of a long-term security strategy for the company.
  • Budget planning and calculation.
  • Planning and implementation of awareness measures to maintain and expand company-wide security perception.
  • Work with senior leaders across the business to assess and communicate acceptable levels of risk.
  • Identify, evaluate, and report on information security risks, practices, and projects to the Executive Committee and the Board of Directors, and provide subject matter expertise on security standards and best practices.
  • Develop the Board's understanding of security beyond a 'compliance-only' view.
  • Lead the development of up-to-date information security policies, procedures, standards, and guidelines, and oversee their approval, dissemination, and maintenance in line with ISO 27001 and TISAX.
  • Ensure that the security management program follows applicable laws, regulations, and contractual requirements.
  • Act as the champion for the enterprise information security program and foster a security-aware culture.
  • Oversee the evaluation, selection, and implementation of information security solutions that are innovative, cost-effective, and minimally disruptive.
  • Partner with enterprise architects, infrastructure, and applications teams to ensure that technologies are developed and maintained according to security policies and guidelines.
  • Manage regular intrusion detection and vulnerability reporting, internal and external IT audit groups reviews, and the coordination of all required fixes.
  • Develop business metrics to measure the effectiveness of the security management program and increase the maturity of the program over time.
  • Monitor the industry and external environment for emerging threats and advise relevant stakeholders on appropriate courses of action.
  • Liaise with law enforcement and other advisory bodies as necessary to ensure that the organization maintains a strong security posture.
  • Oversee incident response planning and the investigation of security breaches, and assist with any associated disciplinary, public relations, and legal matters.
Requirements:
  • Degree in computer science, business informatics, business administration, or a technology-related field.
  • Professional security management certifications (CISSP, CISM, CISA, Lead Auditor).
  • Knowledge of common information security management frameworks, such as ISO/IEC 27001 or TISAX.
  • Hands-on experience with the implementation and certifications of information security management frameworks.
  • Excellent written and verbal communication skills and high level of personal integrity.
  • Innovative thinking and leadership with an ability to lead and motivate cross-functional, interdisciplinary teams.
  • Experience with contract and vendor negotiations and management, including managed services.
  • Supervisory and incident management skills.
Why Intive?

We offer a range of benefits, including remote work, flexibility, and balance. You can choose your contract type (UoP or B2B) and equipment (MacBook or Dell). We provide training, mentoring, and support to help you grow and develop in your career. Our learning culture rewards curiosity and empowers our team members to learn, grow, and take charge of their careers.



  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team in Krakow. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job Title: Security OfficerAt Software Mind, we are seeking a highly skilled Security Officer to join our team. As a Security Officer, you will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards.Key Responsibilities:Compliance Management: Ensure...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning and...

  • Chief Accounting Officer

    22 godzin temu


    Kraków, Lesser Poland Mercedes-Benz Pełny etat

    Job Title: Chief Accounting OfficerMercedes-Benz Group Services Poland is seeking a highly skilled Chief Accounting Officer to join our team. As a key member of our finance operations, you will be responsible for overseeing all accounting operations, ensuring compliance with Polish accounting standards and IFRS, and leading the month-end and year-end closing...


  • Kraków, Lesser Poland Intive Pełny etat

    About IntiveIntive is a global technology company that combines deep industry expertise, user-centric design, and world-class software engineering. With a diverse team of over 2,000 people and a human-centric approach, Intive creates digital products that empower users, deliver business value, and make a societal impact. Intive has over 20 years of...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job OverviewThe Information Security Officer will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards. The primary focus of this role is on compliance, business alignment, and adherence to ISO standards. The role requires strong leadership skills, a...


  • Kraków, Lesser Poland Play'n GO Pełny etat

    Job Title: Head of Information SecurityAt Play'n GO, we are seeking an experienced and skilled Head of Information Security to join our team. As a key member of our organization, you will be responsible for leading our information security efforts and ensuring the protection of our data and systems.Key Responsibilities:Develop and implement our information...


  • Kraków, Lesser Poland AgileEngine Pełny etat

    Job Title: Middle Information Security SpecialistAgileEngine is a leading software development company that creates award-winning custom solutions for companies across various industries. We are seeking a highly skilled Middle Information Security Specialist to join our team.Job DescriptionWe are looking for a talented Information Security Specialist to...


  • Kraków, Lesser Poland AgileEngine Pełny etat

    Job Title: Middle Information Security SpecialistAbout the Role:We are seeking a highly skilled Middle Information Security Specialist to join our team at AgileEngine. As a key member of our security team, you will be responsible for maintaining our Information Security Framework and implementing controls to ensure security requirements are met.Key...


  • Kraków, Lesser Poland Holisticon Connect Pełny etat

    Project Manager Business Analyst Job DescriptionHolisticon Connect is a dynamic and innovative company within the NEXER GROUP, a custom software development company with a strong presence in Poland and international collaborations. We are seeking an experienced Project Manager/Business Analyst to join our team and contribute to the development of a...

  • Chief Accounting Officer

    22 godzin temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Deputy Chief Accountant Job DescriptionAntal Sp. z o.o. is seeking a highly skilled Deputy Chief Accountant to join our team. As a key member of the accounting department, you will play a crucial role in ensuring the accuracy and timeliness of financial reporting.Key Responsibilities:Financial Statement Preparation: Assist in the preparation of monthly,...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Summary: We are seeking an experienced Information Security Analyst III to join our Vulnerability Management team at Westinghouse Electric Company LLC. The successful candidate will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and applications. Key Responsibilities: Participate in the design and execution of...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Information Security SpecialistJob Summary:We are seeking an experienced Information Security Specialist to join our team at Motorola Solutions. As a key member of our security team, you will be responsible for identifying and correcting security gaps in various environments, working across business units to reinforce continuous safe practices.Key...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a skilled Information Security Specialist to join our Internal Response team. As an Insider Threat Analyst, you will play a critical role in detecting and investigating potential security threats within our organization.Key ResponsibilitiesConduct thorough investigations of security incidents, gathering and...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are seeking a highly skilled and experienced professional to join our team as an Information Security Specialist. As a key member of our cybersecurity team, you will play a critical role in enabling innovation and empowering our company to take healthy risks.Your primary responsibilities will include:Developing and implementing...

  • Chief Financial Officer

    22 godzin temu


    Kraków, Lesser Poland GOLDMAN RECRUITMENT Pełny etat

    Financial Leadership for Data Science and AIGOLDMAN RECRUITMENT is seeking an experienced Chief Financial Officer (CFO) with a strong background in financial management, particularly within private equity-owned companies, to join our growing team. The ideal candidate is hands-on, has experience in developing and implementing robust best-in-class financial...

  • Chief Financial Officer

    5 godzin temu


    Kraków, Lesser Poland GOLDMAN RECRUITMENT Pełny etat

    Financial Leadership for Data Science and AIWe are seeking an experienced Chief Financial Officer with a strong background in financial management, particularly within private equity-owned companies, to join our growing team at Goldman Recruitment.Key Responsibilities:Financial Management: Oversee corporate accounting, financial reporting, internal controls,...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    About the RoleWe are seeking a highly skilled Senior Information Security Engineer to join our InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms.Key ResponsibilitiesDevelop and implement secure cloud infrastructure solutions for our...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    About the Role:We are seeking a highly skilled Senior Information Security Engineer to join our InfoSec team in a highly dynamic and innovative environment. As a key member of our team, you will play a critical role in enhancing our security posture and improving our infrastructure's security on cloud platforms.Key Responsibilities:Design and implement...


  • Kraków, Lesser Poland Aon Pełny etat

    Join Aon's Risk Management TeamWe are seeking a highly skilled Risk Officer to join our team in Asia, with the opportunity to work in Poland and collaborate with colleagues from around the world.About the RoleThis is an exciting opportunity to contribute to the development of risk management strategies and frameworks for Aon's Asia-Pacific region. As a Risk...