Praca cyber security Wrocław. Znaleziono 2200 ofert pracy.

Senior SOC Analyst (Level 3)

  • XL CATLIN
  • , Wrocław,
  • 9 dni temu

... and high severity cyber security incidents. We’re looking for candidates ... utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS IPS, Anti-malware, End Point Protection, Database Security, Threat management intelligence). Actionable knowledge ...

pl.talent.com

Cybersecurity Engineer

  • Techland Sp. z o. o.
  • , Wrocław,
  • 25 dni temu

... systems against an array of cyber threats. Your multifaceted role involves crafting and reinforcing security frameworks that are not only ... knowledge, identifying opportunities to improve security services and monitoring, acting as ...

pl.talent.com

Cybersecurity Engineer

  • Techland
  • , Wrocław,
  • miesiąc temu

... systems against an array of cyber threats. Your multifaceted role involves crafting and reinforcing security frameworks that are not only ...

pl.talent.com

Associate Director, Security Architecture

  • 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o
  • , Wrocław,
  • 18 dni temu

... developing, implementing, and maintaining our security strategy within our Service Provider organization. As our Security Architect, you will work closely ... degree in Computer Science, Information Security, or a related field Being ...

pl.talent.com

Security Risk Analyst

  • Experis ManpowerGroup Sp. z o.o.
  • PL Dolnośląskie Wrocław , ,
  • 6 dni temu

... NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence ...

pl.jooble.org

OT Security Senior Consultant

  • Ernst & Young
  • PL Dolnośląskie Wrocław , ,
  • 6 dni temu

... in the Cyber Security or OT Security Domain Comprehensive expertise in OT-ICS security processes, Knowledge on cyber risk management, and information security and control concepts, as well ... NIST standards on Cyber Security, HITRUST, etc. is a plus  ...

pl.jooble.org

Security Risk Analyst

  • Experis ManpowerGroup Sp. z o.o.
  • , Wrocław,
  • miesiąc temu

... NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence ...

pl.talent.com

Cyber Defense Center Analyst (SOC Analyst)

  • Fresenius Kidney Care
  • PL Dolnośląskie Wrocław , ,
  • 6 dni temu

... FLUENT ENGLISH SPEAKING SKILLS. The Security Operations Center will assist in 24x7 Cyber Security Intrusion Monitoring and Event Incident ... Incident Response. Assists with performing cyber security event analysis and incident response ...

pl.jooble.org

Cyber Defense Center Analyst (SOC Analyst)

  • Fresenius Kidney Care
  • , Wrocław,
  • 9 dni temu

... FLUENT ENGLISH SPEAKING SKILLS. The Security Operations Center will assist in 24x7 Cyber Security Intrusion Monitoring and Event Incident ... Incident Response. Assists with performing cyber security event analysis and incident response ...

pl.talent.com

OT Security Senior Consultant

  • Ernst & Young Advisory Services Sdn Bhd
  • , Wrocław,
  • 23 godziny temu

... in the Cyber Security or OT Security Domain Comprehensive expertise in OT-ICS security processes, Knowledge on cyber risk management, and information security and control concepts, as well ... NIST standards on Cyber Security, HITRUST, etc. is a plus  ...

pl.talent.com
Top