Praca cyber threat analyst w Polsce. Znaleziono 21937 ofert pracy.

(Cybersecurity) Threat Hunter

  • HSBC Service Delivery Sp. z o.o.
  • PL, , , Polska, PL, Kraków, Lesser Poland
  • 20 dni temu

... rules and alerts, the Threat Hunter uses a deep knowledge of internal defences, cyber-security expertise and the latest cyber-threat intelligence to develop hypotheses and ... functions, e.g., Red Team, Cyber-threat Intelligence to develop hypotheses for ...

www.adzuna.pl

Threat Monitoring & Response Engineer

  • Base Poland (Poland)
  • PL Polska Polska , ,
  • 16 dni temu

... and sharing knowledge in the cyber security community. Help Zendesk teams and partners understand global cyber events and mitigate threats as they relate to Zendesk. ... briefing the business on current cyber threats and events. Experience utilizing log ...

pl.jooble.org

Threat Monitoring & Response Engineer

  • Base Poland (Poland)
  • , null,
  • miesiąc temu

... and sharing knowledge in the cyber security community. Help Zendesk teams and partners understand global cyber events and mitigate threats as they relate to Zendesk. ... briefing the business on current cyber threats and events. Experience utilizing log ...

pl.talent.com

PRODUCT CYBER SECURITY ENGINEER

  • Woodward, Inc.
  • PL Polska Polska , ,
  • 16 dni temu

... related with product cyber security issues. WHAT YOU WILL ... checklists; Develop and maintain threat models for Woodward projects; Manage product Cyber Security incident response; Point of ... in securing them; industrial cyber security concepts, such as NIST ...

pl.jooble.org

PRODUCT CYBER SECURITY ENGINEER

  • Woodward, Inc.
  • , null,
  • 26 dni temu

... related with product cyber security issues. WHAT YOU WILL ... checklists; Develop and maintain threat models for Woodward projects; Manage product Cyber Security incident response; Point of ... in securing them; industrial cyber security concepts, such as NIST ...

pl.talent.com

Enterprise Technology Risk Analyst, Officer, Hybrid

  • State Street Corporation
  • , null,
  • 3 dni temu

... Krakow, Poland Enterprise Technology Risk Analyst Enterprise Technology Risk Management (ETRM) ... on matters relating to the Cyber Threat Detection risk posture of State ... of IT, Cybersecurity and Cyber Threat Detection products, services and technologies, ...

pl.talent.com

Cyber Security Specialist - Threat Advisory

  • UBS
  • , null,
  • 3 dni temu

... looking for a senior-level analyst to join the team to: • construct and lead an OSINT Lab function in support of multiple CIC functions in close coordination with leaders from Threat Advisory, CIC, Cyber Legal, and Data Privacy • perform ...

pl.talent.com

(Cybersecurity) Threat Hunter

  • HSBC Service Delivery (Polska) Sp. z o.o.
  • PL Małopolskie Kraków , ,
  • 16 dni temu

... rules and alerts, the Threat Hunter uses a deep knowledge of internal defences, cyber-security expertise and the latest cyber-threat intelligence to develop hypotheses and ... functions, e.g., Red Team, Cyber-threat Intelligence to develop hypotheses for ...

pl.jooble.org

(Cybersecurity) Threat Hunter

  • HSBC Service Delivery (Polska) Sp. z o.o.
  • , Kraków,
  • 20 dni temu

... rules and alerts, the Threat Hunter uses a deep knowledge of internal defences, cyber-security expertise and the latest cyber-threat intelligence to develop hypotheses and ... functions, e.g., Red Team, Cyber-threat Intelligence to develop hypotheses for ...

pl.talent.com

Cyber Security - Consultant/Senior-Consultant

  • Infosys Consulting - Europe
  • PL Mazowieckie Warszawa , ,
  • 16 dni temu

... help our clients understand the threat, reduce their risk and increase their resilience against cyber-attacks. Why Join Us? For ... industry regulations, and addressing emerging cyber threats. This role involves working closely ...

pl.jooble.org
Top