Praca cyber threat analyst w Polsce. Znaleziono 21937 ofert pracy.

Lead Analyst (Cybersecurity Operations)

  • dotCommunity Sp z o. o.
  • , Kraków,
  • 13 dni temu

... information and financial assets.. Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client’s company, using the latest threat monitoring and detection technologies to ...

pl.talent.com

Cybersecurity Lead Analyst

  • HSBC Service Delivery (Polska) Sp. z o.o.
  • PL Małopolskie Kraków , ,
  • 16 dni temu

... information and financial assets. Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to ...

pl.jooble.org

Cybersecurity Lead Analyst

  • HSBC Service Delivery (Polska) Sp. z o.o.
  • , Kraków,
  • 29 dni temu

... information and financial assets. Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to ...

pl.talent.com

Cybersecurity Lead Analyst

  • HSBC Service Delivery (Polska) Sp. z o.o.
  • PL Małopolskie Kraków , ,
  • 16 dni temu

... information and financial assets. Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to ...

pl.jooble.org

Principal Threat Hunter

  • Healthcare Businesswomen’s Association
  • PL Mazowieckie Warszawa , ,
  • 16 dni temu

... Security Red Team, or Cyber Threat Intelligence. •Experience analyzing system, network, ... consuming and analyzing Cyber Threat Intelligence for actionable takeaways •Ability to apply Cyber Threat Intelligence through enrichment, correlation, and ...

pl.jooble.org

Principal Threat Hunter

  • Healthcare Businesswomen’s Association
  • , Warsaw,
  • 16 dni temu

... Security Red Team, or Cyber Threat Intelligence. •Experience analyzing system, network, ... consuming and analyzing Cyber Threat Intelligence for actionable takeaways •Ability to apply Cyber Threat Intelligence through enrichment, correlation, and ...

pl.talent.com

Senior Manager, Cyber Offensive Security

  • Edwards Lifesciences
  • , null,
  • 4 dni temu

... patients. Leading a team of cyber offensive testers operators and cyber threat analysts. Defining and executing to clear ... service engagements, leveraging the latest cyber threat intelligence tailored to Edwards. Engagements ...

pl.talent.com

Cyber Security Analyst

  • XL CATLIN
  • , Wrocław,
  • 6 dni temu

Job Description - Cyber Security Analyst (12001529D20240219) Job Description Cyber Security Analyst ( Job Number: 12001529D20240219 ) DISCOVER your ... to Identify and evaluate all cyber threats to AXAXL. What will your ...

pl.talent.com

Sr Info Security Analyst

  • Syneos Health Careers
  • , null,
  • 3 dni temu

... responding to active cyber threats. Familiarity with focus areas such as digital forensics, reverse engineering, threat hunting, and threat intelligence. Advanced experience using security ... of cloud cyber threats. Proven knowledge in cloud technologies, ...

pl.talent.com
Top