Wyniki wyszukiwania: 11 067 ofert pracy

 ...Expected, AWS, Microsoft Azure Operating system, Windows About the...  ...within the Monitoring and Threat Detection sub-function, the ‘Cybersecurity Threat Hunter’ role is primarily charged with...  ...efficiency of Global Cybersecurity Operations resources., Train, mentor and... 
Zasugerowane
Telepraca
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
5 dni temu
 ...Currently, we are developing our Digital Operations Center, creating a new team of Security...  ...has occurred. Identify the threat. Triage the threat. Escalate the...  ...have at least 4-6 years of experience in cybersecurity Fluency in English. Familiarity with... 
Zasugerowane
Umowa
Praca zdalna

HAYS POLAND Sp. z o.o.

Polska
miesiąc temu
 ...Expected, Oracle, Citrix, iOS Operating system, Windows, Linux About the project, The Cybersecurity Monitoring and Threat Detection Team are charged...  ...with the Threat Hunters on hypothesis driven threat...  ...handovers, ensuring the effective operations 24x7x365., Provide expert-... 
Zasugerowane
Telepraca
Praca zmianowa
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
21 dni temu
 ...an IT Security or Information Security Consultant,  ideally a Threat Hunter . If you have experience in using  security monitoring...  ...the regular reactive pattern, and broad experience in Windows Operating System Internals and with industrial taxonomies like Cyber Kill... 
Zasugerowane
Praca zdalna
Praca na pełen etat

Eurofins

Katowice
2 dni temu
 ...professionals to shape the future of cybersecurity . We offer unparalleled opportunities...  ...life balance . As a Cybersecurity Operation Specialist , you'll be a vital part of...  ...enhancing overall efficiency in Cyber Threat Hunting processes. Continuous Growth... 
Zasugerowane
Praca hybrydowa
Praca zdalna
Kraków
2 dni temu
 ...We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on...  ...collaborative environment across key operational stakeholders (Cyber Defense Center, Vulnerability... 
Zasugerowane

Hitachi Vantara Corporation

Kraków
1 dzień temu
 ...international company located in Warsaw, we are looking for an Operational Technology Security Manager. Responsibilities: • Develop...  ...• Provide requirements to the engineering teams to advance threat monitoring and detection in the OT environments. • Design data... 
Zasugerowane
Praca hybrydowa
Umowa
2 razy w tygodniu

HAYS POLAND Sp. z o.o.

Warszawa
7 dni temu
 ...Tricity / Łódź), Remuneration: up to about 150 PLN/H net + VAT, Start: ASAP (or to be agreed), Project duration: long term, , As a Threat Modelling Specialist you will take an active part in structured approach of identifying and prioritizing potential threats to a system... 
Zasugerowane
Praca zdalna
Elastyczny czas pracy

emagine sp. z o.o.

Warszawa
21 dni temu
 ...Operating system, Windows About the project, At Fujitsu, we have embarked on an integrated...  ...the digital age., , Head of Enterprise Cybersecurity will be responsible to develop and...  ...Delivery Unit into the Future Mode of Operation (FMO), that supports large-scale adoption... 
Zasugerowane
Praca zdalna
Umowa
Elastyczny czas pracy
1 raz w tygodniu

Fujitsu Technology Solutions Sp. z o.o.

Podlaskie
10 dni temu
 ...Expected, SQL About the project, Global Cybersecurity Operations (GCO) provides a coordinated suite of...  ...to information and cybersecurity threats to HSBC assets across the globe. This...  ...Monitoring & Response, Cyber Intelligence and Threat Analysis, Security Sciences and Client... 
Zasugerowane
Legalna praca
Telepraca
Praca zmianowa
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
21 dni temu
 ...ServiceNow, Archer About the project, The Cybersecurity function is responsible for enabling...  ...of Cybersecurity concepts such as threats, vulnerabilities, attack vectors, inherent...  ...) Sp. z o.o. is HSBC's global finance, operations, risk and technology centre. We use our... 
Zasugerowane
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
11 dni temu

135 - 185 zł / dziennie

 ...Expected, Jira, GitHub, Ansible, Puppet, Jenkins Operating system, Windows About the project, Working as part of the Technical Delivery Workstream as part of a Privileged Access Management programme, this role will support the delivery of the build and configuration... 
Zasugerowane
Praca zdalna
Praca hybrydowa

Mindbox S.A.

Warszawa
9 dni temu
 ...Operating system, Windows About the project, Manage the Service Now Product Modules...  ...and implement the product strategy for cybersecurity and roadmap, provide necessary technical...  ...) Sp. z o.o. is HSBC's global finance, operations, risk and technology centre. We use our... 
Zasugerowane
Telepraca
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
7 dni temu

600 zł / dziennie

 ...and for generations to come. We are looking for... Threat Hunter/ Incident Responder Know us better: Our team provides...  ...forensic investigators, pen testers, malware analysts and threat hunters to join Eviden  CERT (Computer Emergency Response Team)  being... 
Zasugerowane
Praca zdalna
Legalna praca
Elastyczny czas pracy
Bydgoszcz
15 dni temu
 ...Cyber Security Engineer - Threat Hunter 100% Remote (from Poland...  ...security methodologies. Threat Hunters are expected to have a...  ...and maintains all internal cybersecurity-related systems, including...  ...incident handling or hunt operations in order to identify IOCs.... 
Zasugerowane
Praca zdalna

Kdr HR

Gdańsk
1 dzień temu

27300 - 34650 zł

 ...Optional, SharePoint, Confluence, Jira Operating system, Windows About the project, The CROS Governance and Delivery Lead supports the wider CROS function (Penetration Testing, Red Team, Security Research, and Crowd-sourced Security Testing) to ensure effective delivery... 
Praca zdalna
Praca hybrydowa
Elastyczny czas pracy
Praca zmianowa

Mindbox S.A.

Kraków
4 dni temu

25000 - 30000 zł

 ...Optional, JIRA, Confluence, GIT Operating system, Windows About the project, Join our team as an Agile Business Analyst/QA and take on a pivotal role in ensuring highquality solutions are delivered in a dynamic Agile and DevSecOps environment. Reporting directly... 
Praca zdalna
Praca hybrydowa

Mindbox S.A.

Kraków
3 dni temu
 ...Operating system, Windows About the project, The Cybersecurity Head of SRE Cryptography Engineering will be member of Global Cybersecurity SRE (Site Reliability...  ...remit on various executive forums and executive operation meetings., Prioritize day to day team workload.,... 
Telepraca
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
7 dni temu
 ...yourself at Odyssey. Join the team as our new Manager, Cybersecurity Operations. Who We Are & Why We’re Hiring Odyssey Logistics...  ...leads a team of individual contributors split between threat detection, threat prevention, and risk/compliance. This... 
Praca hybrydowa

Odyssey

Gdańsk
1 dzień temu
 ...tym optymalizację procesów, identyfikację obszarów poprawy i rozwój strategii operacyjnych. Doświadczenie w pracy na stanowisku Operation Managera lub pokrewnym, preferowane w branży IT lub związanym z projektami technologicznymi., Znajomość metodologii zarządzania... 

BCF Software Sp. z o.o.

Poznań
3 dni temu