Odbieraj najlepsze oferty pracy na swój adres mailowy
  •  ..., and rapid iteration. As a Senior Cyber Security Analyst, you will leverage your expertise in bot...  ...of potential automated and human threats, analyzing complex patterns and behaviors...  ...stages of incident investigations and threat hunting engagements. Work closely... 
    Zasugerowane
    Praca zdalna
    Pełny etat
    Elastyczne godziny

    Intuition Machines Inc

    Zdalna
    2 miesięcy temu
  • 13000 - 18000 zł

     ...complex security incidents using advanced SecOps tools and modern threat intelligence. The position offers an opportunity to strengthen...  ...experience in a Security Operations Center as a cybersecurity analyst. Proven ability to manage the full incident lifecycle,... 
    Zasugerowane
    Praca zdalna
    Pełny etat
    Praca wieczorami
    Elastyczne godziny

    Augmenta

    Zdalna
    miesiąc temu
  • 22000 - 29000 zł

     ...expertise, interests, and career goals. About the Project As a Cyber Security Engineer , you will be responsible for designing,...  ...and penetration testing, Monitor security incidents and perform threat analysis, Work closely with development teams to ensure secure coding... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Link Group

    Zdalna
    miesiąc temu
  •  ...Cybersecurity Researcher (Threat Analysis and Detection Engineering) Acronis is revolutionizing cyber protection—providing natively integrated, all-in-one solutions that monitor, control, and protect the data that businesses and lives depend on. We are looking for a... 
    Zasugerowane
    Praca zdalna

    Acronis

    Zdalna
    4 dni temu
  • 18000 - 22000 zł

     ...information security Strong knowledge of security monitoring, threat detection, and risk management Experience with SIEM, IDS/IPS,...  ...career goals. About the Project As an Information Security Analyst , you will play a key role in monitoring, analyzing, and... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Link Group

    Zdalna
    miesiąc temu
  •  ...environments. Coordinate and review Cybersecurity Incident Response Plans and Forensic Investigation Procedures aligned with established threat frameworks (e.g., MITRE ATT&CK). Report findings, gaps, and improvement recommendations to management to guide the planning,... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Uni Systems

    Zdalna
    15 dni temu
  •  ...The Cyber Security team, part of Accenture Security, assists clients in securing hybrid environments and applications at every stage...  ...monitoring solutions for continuous protection.  Conduct comprehensive threat analyses for applications and propose effective mitigation... 
    Zasugerowane
    Praca zdalna
    Praca wieczorami
    Elastyczne godziny

    Accenture Polska

    Zdalna
    8 dni temu
  •  ...leading international provider of ATIC (Assurance, Testing, Inspection, and Certification) services, is looking for a  Senior Cyber Security Analyst to join Intertek IT Security team. This is an interesting and varied role, and a great opportunity to become a... 
    Zasugerowane
    Praca zdalna
    Pełny etat
    Praca zmianowa

    Intertek

    Zdalna
    miesiąc temu
  • 160 - 190 zł / stawka godzinowa

     ...assignment of privileged roles., Ensure IAM systems comply with organizational security standards and stay current with IAM-related threats and trends., Collaborate with IT teams, application owners, vendors, and provide training and support to the Service Desk as part... 
    Zasugerowane
    Praca zdalna
    Pełny etat
    Praca zmianowa

    Devire

    Zdalna
    20 dni temu
  • 25000 - 30000 zł

     ...Defender for O365 is a plus Senior Security Analyst (Detection & Response) Location: Remote...  ...for a Senior Security Analyst to lead threat detection, incident response, and...  ...recommendations for improvement, Stay updated on cyber threats and phishing trends] Requirements... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Link Group

    Zdalna
    miesiąc temu
  •  ...financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to...  ...-driven approach, and curiosity. Basic knowledge of cyber threat intelligence. Excellent communication skills in English.... 
    Zasugerowane
    Praca zdalna
    Elastyczne godziny

    Cloudica Sp. z o.o.

    Zdalna
    2 miesięcy temu
  • 22000 - 30000 zł

     ...nice to have) We are looking for an experienced Senior Security Analyst to support security operations, incident response, and endpoint...  ...and IT teams, Staying up to date with phishing and threat trends, (Nice to have) Support for Defender for O365 incidents]... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Link Group

    Zdalna
    miesiąc temu
  •  ...: Must have a strong grasp of GRC frameworks (e.g., NIST, SOC2, ISO 27001, Cyber Essentials etc) and experience in aligning technical controls with regulatory and audit requirements. Threat Management: Requires expertise in performing risk assessments, threat modeling... 
    Zasugerowane
    Praca zdalna

    Cision

    Zdalna
    2 dni temu
  •  ...guidance primarily to the Tech team, contributing to secure software development. Conduct technical design reviews and perform threat modelling to identify and mitigate potential risks. Who we are looking for: Educational Background: Bachelors or Masters degree... 
    Zasugerowane
    Pełny etat
    Praca zdalna
    Elastyczne godziny

    ITExpert

    Zdalna
    miesiąc temu
  •  ...security. Strong understanding of web application security and the cyber-attack chain. Solid experience with code review and...  ...ecosystems. We are looking for an experienced and hands-on IT Security Analyst with strong technical expertise, analytical thinking, and... 
    Zasugerowane
    Praca zdalna
    Pełny etat

    Vaimo

    Zdalna
    miesiąc temu
  •  ...opportunity to make a meaningful impact by contributing to a key part of our platform. You will be involved in every layer of security, from threat modeling and incident response to developing automation tools that streamline our operations. You’ll work closely with our... 
    Pełny etat
    Praca zdalna
    Elastyczne godziny

    CNA INTERNATIONAL IT

    Zdalna
    miesiąc temu
  • 160 - 190 zł / stawka godzinowa

    Wymagania Minimum 5 lat doświadczenia w programowaniu w Kotlin Praktyczna znajomość KMM Doskonała znajomość standardów OAuth 2.0 i OpenID Connect Doświadczenie w pracy z Zero Trust Architecture Umiejętność pracy w zespole i dbania o wysoką jakość kodu Angielski...
    Praca zdalna
    Pełny etat
    Praca stała
    Praca od zaraz
    Elastyczne godziny

    1dea

    Zdalna
    28 dni temu
  • 130 - 150 zł / stawka godzinowa

    Minimum 5 years of experience in DevOps or DevSecOps roles with a strong focus on cloud security. In-depth knowledge of AWS or Azure security services and architectures . Experience with CI/CD pipelines and scripting languages such as Python, Bash, or PowerShell . ...
    Praca zdalna
    Pełny etat

    Link Group

    Zdalna
    miesiąc temu
  • 150 - 185 zł / stawka godzinowa

     ...You'll Also Have: Data Privacy Certifications (CIPP/E, CIPM, CIPT) Experience with OneTrust, BigID, or Securiti.ai Senior Cyber Security Consultant (Data Privacy) Warszawa Are you a highly skilled Cyber Security Consultant with a deep specialization in Data... 
    Praca zdalna
    Pełny etat
    Praca od zaraz
    Elastyczne godziny

    1dea

    Zdalna
    28 dni temu
  • 160 - 190 zł / stawka godzinowa

    What are we looking for? 🕵️‍♀️ 4+ years in Security or Infrastructure teams. Ability to work independently in a role with a wide scope and high autonomy. Strong hands-on experience with: AWS Security Kubernetes updates & hardening GitHub Actions + secrets...
    Praca zdalna
    Pełny etat

    Digital New Agency

    Zdalna
    miesiąc temu
  •  ...management and internal audits to continual improvement., Drive Risk Management: Conduct enterprise risk assessments and facilitate threat modeling to proactively identify and mitigate security risks., Consult on Core Security Practices: Advise clients on key security... 
    Praca zdalna
    Pełny etat
    Elastyczne godziny

    TechMagic

    Zdalna
    16 dni temu
  • 26000 - 31000 zł

    Minimum 8 lat doświadczenia w roli Programisty C. Doświadczenie w roli Tech Leada / Lead Developera. Mile widziane doświadczenie z językiem Rust oraz otwartość na jego naukę. Znajomość baz danych i języka SQL. Podstawowa znajomość systemów operacyjnych Linux/Unix...
    Praca zdalna
    Pełny etat
    Praca hybrydowa
    Elastyczne godziny

    Fudo Security

    Zdalna
    miesiąc temu
  •  ...ll collaborate with stakeholders to create effective security designs and protocols while securing microservices and monitoring for threats. If you’re passionate about crafting clear security designs and protocols, driving security projects from start to finish,... 
    Praca zdalna
    Pełny etat
    Praca wieczorami
    Nocna zmiana

    Swingdev

    Zdalna
    2 miesięcy temu
  •  ...here. Requirements The Security team coordinates security efforts for the entire Booksy organisation globally. The Security Analyst (GRC) plays a key part in ensuring the organisation's security posture is robust and aligned with industry best practices and regulatory... 
    Praca zdalna
    Pełny etat
    Elastyczne godziny

    Booksy

    Zdalna
    22 dni temu
  •  ...Join Accenture’s Cyber Fusion Center in Warsaw – SAP Platform Security Team. Are you ready to elevate your career in SAP Security?...  ...##128313; Onapsis &##128313; NextLabs &##128313; SAP Enterprise Threat Detection (ETD) &##128313; SailPoint, Saviynt, and many more.... 
    Praca zdalna
    Praca wieczorami
    Elastyczne godziny

    Accenture Polska

    Zdalna
    8 dni temu
  • Location Remote Offer description We’re seeking an Active Directory Security & Trust Engineer for a US-based project focused on AD hardening and trust remediation in large, multi-forest enterprise environments. You’ll strengthen authentication, apply tiering...
    Praca zdalna

    Cloudica Sp. z o.o.

    Zdalna
    2 miesięcy temu
  • Precisely is the leader in data integrity. We empower businesses to make more confident decisions based on trusted data through a unique combination of software, data enrichment products and strategic services. What does this mean to you? For starters, it means joining...
    Praca zdalna

    Precisely

    Zdalna
    2 dni temu
  • 450 zł / dziennie

     ...practices into the software development lifecycle Collaborate on the design and implementation of security within Veeam products Threat modelling and design reviews for new and existing Veeam products Conducting manual source code security audits Using... 
    Praca zdalna
    Pełny etat
    Elastyczne godziny

    Veeam Software

    Zdalna
    1 dzień temu
  • 150 - 195 zł / stawka godzinowa

    Wymagania ~4+ lata doświadczenia w podobnej roli ~ Praktyczna znajomość zagadnień  SSO , takich jak  SAML ,  OpenID Connect ,  OAuth lub  Kerberos ~ Praktyczne doświadczenie w integracji aplikacji z SSO przy użyciu  PingFederate lub  Entra ID SSO ~ Znajomość...
    Praca zdalna
    Pełny etat
    Praca od zaraz
    Elastyczne godziny

    1dea

    Zdalna
    28 dni temu
  • 160 - 170 zł / stawka godzinowa

    Wymagane kompetencje: Minimum 5 lat doświadczenia w IT Security. Praktyczna znajomość Cisco ISE, Palo Alto NGFW oraz podstaw routingu i switchingu (CCNA/BGP). Znajomość trendów, najlepszych praktyk i standardów bezpieczeństwa w środowisku korporacyjnym. Umiejętności...
    Praca zdalna
    Pełny etat
    Praktyki

    Square One Resources

    Zdalna
    miesiąc temu