Cybersecurity Vulnerability Remediation Engineer

18 godzin temu


Kraków, Polska HAYS Pełny etat
Cybersecurity Vulnerability Remediation Engineer (DevSecOps)
Kraków
NR REF.: 1189409

Your new role 

- Contract of employment
- Hybrid working model

Global Cybersecurity Engineering function is responsible for building, deploying, and maintaining all technologies that protect the company. This ensures that the highest standards of availability and security are maintained across all Cybersecurity tools and that the function will maintain capability.
This role requires solid hands-on experience on security vulnerability remediation and patching of operating systems, databases, middleware.


• Plan and implement remediation of open security vulnerabilities and patching.
• Publish security vulnerabilities and patching and patching monthly status reports.
• Work closely with product owners on: application architecture; discovering security vulnerabilities; application and infrastructure dependencies.
• Cooperate with multiple global teams (IT, Product owners, risk teams).
• Perform security vulnerabilities and patching by using available tools and services within the company i.e.: SCCM, Ansible, Puppet, Jenkins, Tanium.
• Perform on-demand vulnerability scanning post remediation and patching.
• Automate security vulnerabilities and patching processes.

What you39ll need to succeed 

• Linux and Windows administration/troubleshooting experience.
• Bash scripting skills.
• Knowledge of Databases (MS-SQL, ORA, PG).
• Security Vulnerability remediation experience.
• Patching skills.
• Nice to have: other database technologies, cluster technologies such as VCS, MS Cluster, Terraform, Chocolatey, Azure, AWS, GCP


What you39ll get in return 

• Annual performance- based bonus

• Additional bonuses for recognition awards
• Multisport Card
• Private medical care
• Life Insurance
• One-Time reimbursement of home office set up (up to 800 PLN)
• Corporate parties and events
• CSR Initiatives
• Nursery and Kindergarten discounts
• Financial support with training and education
• Social Fund
• Flexible working hours
• Free parking

What you need to do now 

If you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.



Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.



  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Job OpportunityHSBC Service Delivery is seeking a skilled Cybersecurity Vulnerability Remediation Engineer to join our team.This role requires solid hands-on experience in security vulnerability remediation and patching of operating systems, databases, and middleware.Key ResponsibilitiesPlan and implement remediation of open security vulnerabilities and...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...

  • Senior Analyst

    1 miesiąc temu


    Kraków, Polska HAYS Pełny etat

    Senior Analyst - Vulnerability Threats & Defects RemediationKrakówNR REF.: 1188749Your new company: One of the international financial institutions based in Kraków.Your new role:  Collaborate with all internal and external customers through established governance channels to drive remediation of gaps and their tracking to closure. This includes...

  • Senior Analyst

    4 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Senior Analyst - Vulnerability Threats & Defects RemediationKrakówNR REF.: 1188749Your new company: You will join a global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from the banking industry, in particular in the cybersecurity area. Your...

  • Senior Analyst

    2 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Senior Analyst - Vulnerability Threats & Defects RemediationKrakówNR REF.: 1188749Your new company: You will join a global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from the banking industry, in particular in the cybersecurity area. Your...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Brief...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityBrief overview...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Job OpportunityHSBC Service Delivery is seeking a highly skilled and experienced professional to fill the role of Vulnerability Control and Governance Senior Manager. This position is a key part of the Vulnerability Management team, reporting to the Global Head of Vulnerability Management.Key ResponsibilitiesSupport the delivery of Vulnerability Management...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Testing and Education SpecialistHSBC Service Delivery is seeking a highly skilled Cybersecurity Testing and Education Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for managing and executing social engineering tests across the bank, identifying and executing remediation activities for gaps...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity...

  • Cybersecurity Engineer

    5 miesięcy temu


    Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    About the RoleCybersecurity is a critical function within HSBC Service Delivery, responsible for managing information security risks and ensuring the implementation of appropriate risk and controls.The Cybersecurity Education Specialist will play a key role in supporting the management and execution of an annual Social Engineering Testing programme, ensuring...

  • DevOps Engineer

    3 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    DevOps EngineerSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityCybersecurity...

  • Cybersecurity Architect

    3 miesięcy temu


    Kraków, Polska HAYS Pełny etat

    Cybersecurity ArchitectKrakówNR REF.: 1187312Your new company An international, well-known company is entering the Cracow market and establishing a new Cybersecurity Centre. We are looking for a skilled cybersecurity architect to join our Client.✓ Contract of employment✓ Hybrid working model in CracowYour new role Cybersecurity Architects are...

  • Cybersecurity Engineer

    3 miesięcy temu


    Kraków, Polska HAYS Pełny etat

    Cybersecurity EngineerKrakówNR REF.: 1187280An international, well-known company is entering the Cracow market and establishing a new Cybersecurity Centre. For their team, we are looking for skilled Cybersecurity Engineers, with incident management and response experience, in the area of networking. Your new role Planning and Implementation: Designing,...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job Title: Associate Cybersecurity EngineerZendesk is seeking a highly skilled Associate Cybersecurity Engineer to join our Threat Prevention and Engineering team. As a key member of our global security team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber...


  • Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Job Title: Cybersecurity EngineerDescription:We are seeking a highly skilled Cybersecurity Engineer to join our team at HITACHI ENERGY SERVICES SP. Z O.O. The ideal candidate will have a strong background in systems engineering and cybersecurity, with a focus on threat modeling.Key Responsibilities:Develop and maintain threat models to identify and...

  • DevOps Engineer

    1 dzień temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Job Title: DevOps EngineerHSBC Service Delivery is seeking a highly skilled DevOps Engineer to join our team. As a DevOps Engineer, you will play a critical role in designing, implementing, and maintaining the infrastructure on which our vulnerability management and discovery systems operate.Key Responsibilities:Design and implement large-scale systems both...