Średnia wypłata: zł14 000 /miesięcznie

Więcej statystyk

Wyniki wyszukiwania: 3495 ofert pracy

12000 - 20000 zł

 ...Wymagane, security O projekcie, Jesteśmy zespołem ekspertów w obszarze threat huntingu, pentestów i reagowania na incydenty cybersecurity. Pracuj razem z nami jako specjalista_tka cybersecuirty i zanurz się w świat pozyskiwania informacji o zagrożeniach. W naszym zespole... 
Zasugerowane
Praktyka/staż
Podróż służbowa

ING Bank Śląski S.A.

Katowice
1 dzień temu
 ...diariamente com os demais times da ISH - em prol do desenvolvimento do Threat Hunting; Interação técnica com clientes para desenvolvimento...  ...mercado e conceitos relacionados: MITRE, OWASP, NIST, HMM, MDR Cyber Kill Chain, CVE etc.; Criação e manutenção de casos de uso (... 
Zasugerowane

ISH Tecnologia

Polska
12 godziny temu
 ...Windows About the project, Sitting within the Monitoring and Threat Detection sub-function, the ‘Cybersecurity Threat Hunter’ role is...  ..., the Threat Hunter uses a deep knowledge of internal defences, cyber-security expertise and the latest cyber-threat intelligence to... 
Zasugerowane
Telepraca
Elastyczny czas pracy

HSBC Service Delivery (Polska) Sp. z o.o.

Kraków
10 dni temu
 ..., and rapid iteration. As a Senior Cyber Security Analyst, you will leverage your expertise in bot...  ...of potential automated and human threats, analyzing complex patterns and behaviors...  ...stages of incident investigations and threat hunting engagements. Work closely... 
Zasugerowane
Praca zdalna
Elastyczny czas pracy

Internetwork Expert

Warszawa
4 dni temu
 ...Start: ASAP (or to be agreed), Project duration: long term, , As a Threat Modelling Specialist you will take an active part in structured...  ...an adversary may seek to exploit., Detailed knowledge of cyber threats, threat actors and the tactics, techniques, and procedures... 
Zasugerowane
Praca zdalna
Elastyczny czas pracy

emagine sp. z o.o.

Warszawa
26 dni temu
 ...Cyber Security Engineer (Threat Intelligence) Bosch Group Moving stories and inspiring interviews. Experience the meaning of "invented for life" by Bosch completely new. Visit our international website. View company page At Bosch, we shape the future by inventing... 
Zasugerowane
Praca na wakacje
Umowa
Telepraca
Elastyczny czas pracy
W godzinach popołudniowych

Bosch Group

Warszawa
2 dni temu

12000 - 20000 zł

 ...praca stacjonarna lub hybrydowa) Jednostka: Departament Bezpieczeństwa IT O zespole: Jesteśmy zespołem ekspertów w obszarze threat huntingu, pentestów i reagowania na incydenty cybersecurity. Pracuj razem z nami jako specjalista_tka cybersecuirty i zanurz się w... 
Zasugerowane
Praca hybrydowa
Praktyka/staż
Umowa o pracę
Podróż służbowa

ING

Katowice
21 godzin temu

600 zł / dziennie

 ...technology, now and for generations to come. Your life as Threat Intelligence Analyst You will be working in the  Threat Intelligence team...  ..., analysis and investigation skills Prior experience in cyber threats analysis  Knowledge of OSINT sources and its use/... 
Zasugerowane
Praca na pełen etat
Umowa
Praca zdalna
Bydgoszcz
14 dni temu
 ...Cyber Threat Detection and Response Consultant Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY. As part of our EY-cyber security team, who shall work as TDR consultant who will assist clients... 
Zasugerowane

Ernst & Young

Wrocław
24 dni temu
 ...Job Description - SOC Analyst L3 Threat hunting (14001942D20230626) Job Description SOC Analyst L3 Threat hunting ( Job Number: 14001942D20230626...  ...hunting, malware analysis, vulnerability assessment and cyber threat intelligence. You will have a history of successfully... 
Zasugerowane
Praca na pełen etat
W godzinach popołudniowych
Elastyczny czas pracy

XL CATLIN

Wrocław
12 godziny temu
 ...Implement cybersecurity measures and controls to safeguard against cyber threats and incidents, ensuring the protection of sensitive business...  ...and digital transformation we are looking for a Business Analyst with a passion for analyzing business processes and developing... 
Zasugerowane
Umowa
Praca zdalna

Cyclad

Warszawa
13 dni temu
Wymagane, Sentinel, Defender, Purview, Microsoft Azure, Microsoft M365 Mile widziane, AWS, GCP, PowerShell, Terraform, Ansible O projekcie, Polski zespół cyberbezpieczeństwa KPMG stanowi regionalne centrum kompetencji świadczące dla polskich i zagranicznych przedsiębiorstw...
Zasugerowane
Praktyka/staż

KPMG

Warszawa
14 dni temu
 ...Flight Itinerary (About The Role) The Cyber Security Analyst will play a crucial role in our team,...  ...cybersecurity events or potential threats to ensure the integrity and security of...  ...Will Look Like (Responsibilities) 1. Threat Detection & Prevention: Monitor network... 
Zasugerowane
Legalna praca
Umowa
Elastyczny czas pracy

FLYR, Inc.

Kraków
4 dni temu
 ...About the role : As a Cyber Security Analyst II in the Dataprise Security Operations Center (SOC), you will be the first responder for business-impacting cyber security incidents that arise in our customers' environments. Fast, effective, and courteous service is the... 
Zasugerowane
Praca hybrydowa
Praca zdalna
Elastyczny czas pracy
Nocna zmiana

Dataprise, LLC

Polska
12 godziny temu
 ...Senior Cyber Security Engineer - Threat Hunter 100% Remote (from Poland) B2B 25k pln - 30k pln + VAT (10 days paid time off) / UoP = 25k...  ...Security Specialist (CISSP) o GIAC Certified Intrusion Analyst (GCIA) o GIAC Certified Network Forensic Analyst (GNFA)... 
Zasugerowane
Praca zdalna

Kdr HR

Gdańsk
1 dzień temu
 ...Expected, Python, Bash, SQL, PowerShell, Linux Your responsibilities, Develop and maintain cyber security tools (Python, Shell), Automate cyber security processes (Python, SQL, Ansible, Terraform, Azure DevOps), Monitor and analyze cyber security operations, Integrate... 
Praca na wakacje
Umowa
Telepraca
Praca zdalna
Elastyczny czas pracy

Robert Bosch Sp. z o.o.

Warszawa
20 dni temu
 ...an incident escalation point for SOC analysts, Assess security threats from multiple sources and plan mitigation...  ...hack, Participate in Imminent Threat response, Proivde Security consultation...  ...Security. Relevant experience in Cyber Security, Good knowledge of Microsoft... 
Praca hybrydowa
Praca zdalna
Elastyczny czas pracy
Poranna zmiana
W godzinach popołudniowych

AXA XL Catlin Services SE

Wrocław
14 dni temu
 ...Wymagane, SQL Mile widziane, MySQL, Python O projekcie, Data analyst responsibilities include conducting full lifecycle analysis to...  ...for capacity management, Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering,... 
Praca zdalna
Praca hybrydowa
Legalna praca
Elastyczny czas pracy

INFOGAIN TECHNOLOGIES SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCI...

Kraków
1 dzień temu

135 - 157 zł / dziennie

 ...York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response,...  ...;, Excellent English skills. Optional, Experience in Cyber Threat Intelligence and as a Threat Hunter;, Application Security... 
Praca zdalna

WINGED IT SP Z O O

Warszawa
16 dni temu
 ...Network Security Analyst Network Security Analyst Warszawa...  ...security incidents and potentials threats to the network infrastructure....  ...respond to security incidents, cyber-attacks, and data breaches in...  ...the incident, containing the threat, and implementing measures to... 

Stryker

Warszawa
6 dni temu