Utwórz Alerty E-mailowe

Email Alert for

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.

Podobne oferty pracy

  • Intuition Machines, Inc.

    Senior Cyber Security Analyst - EMEA

    , Poland

    • Kończy się wkrótce

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration. As a S

    Źródło oferty: Intuition Machines, Inc.
  • Intuition Machines, Inc.

    Senior Cyber Security Analyst Emea (Remote)

    , Poland

    • Kończy się wkrótce

    Senior Cyber Security Analyst Emea (Remote) Senior Cyber Security Analyst Emea | Intuition Machines, Inc. |Poland Intuition Machines uses AI/ML to build enterprise security products. Weapply our research to systems that serve hundreds of millions of people,with a team distributed around the world. You are probably familiar withour best-known prod

    Źródło oferty: Intuition Machines, Inc.
  • XTB

    Cyber Security Engineer

    warszawa

    Szukamy osoby do działu bezpieczeństwa IT w XTB, która będzie współpracowała z zespołami wytwórczymi nad podniesieniem kultury bezpieczeństwa w wytwarzaniu oprogramowania. XTB to przede wszystkim innowacyjność i ciągły rozwój. Tworzymy największą regulowaną firmę inwestycyjną i FinTech w Polsce, specjalizującą się w obrocie instrumentami finansowy

    Źródło oferty: XTB
  • Moon Active

    Cyber Security Engineer

    warszawa

    • Kończy się wkrótce

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this

    Źródło oferty: Moon Active
  • Snowflake

    Senior Security Compliance Analyst

    warszawa

    • Kończy się wkrótce

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering. The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perfor

    Źródło oferty: Snowflake
  • Sigma Software

    Senior JavaScript Developer (Cyber Security Solution)

    , Poland

    • Kończy się wkrótce

    Company Description We are working with a highly dynamic AdTech ecosystem with the goal of protecting the world from malvertising. The solution is part of a product portfolio that includesvarious software products currently written with JavaScript (ES, TypeScript, ReactJS) and Go. Being our team member means being open-minded, proactive and frie

    Źródło oferty: Sigma Software
  • Sigma Software

    Senior JavaScript Developer (Cyber Security Solution)

    Warszawa, Województwo Mazowieckie, Poland

    • Kończy się wkrótce

    Sigma Software Sigma Software is multinational IT company that provides the custom software development solutions. Become one of us! View company page We are working with a highly dynamic AdTech ecosystem with the goal of protecting the world from malvertising. Being our team member means being open-minded, proactive and friendly, supportive, r

    Źródło oferty: Sigma Software
  • Fortrea

    Senior Analyst

    warszawa

    • Kończy się wkrótce

    responsibilities : As a Senior Analyst, Cybersecurity Risk Management you will help build, maintain, and manage Fortrea’s cyber risk management program. You will play a pivotal role in enhancing the cyber risk management framework and mitigation of cyber risks across the organization. You will also get involved in third-party vendor risk assessment

    Źródło oferty: Fortrea

Senior Cyber Security Analyst - EMEA

Warszawa, Województwo Mazowieckie, Poland

Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.

As a Senior Cyber Security Analyst, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security platform.

Your primary responsibilities will include conducting advanced investigations of potential automated and human threats, analyzing complex patterns and behaviors, and developing actionable insights to enhance our security posture. Working closely with other teams, you will contribute to the continuous improvement of our AI/ML detection and response capabilities, ensuring that our platform remains resilient against evolving cybersecurity challenges.

By staying up-to-date with the latest developments in the cybersecurity landscape, you will play a pivotal role in fortifying the security of our platform, thereby protecting our Customers' data and digital assets.

What will you do: Monitor, identify and analyze events from a range of sources to spot threats and respond to such incidents with a sense of urgency.

Collaborate with globally distributed teams to accomplish tasks.

Assist in the collection of metrics to measure the efficiency of Security Operations functions.

Audit the effectiveness of security measures to check if the systems meet the Security compliance norms.

Assist in implementation of security policies and procedures.

Fine-tune of the process and eventually update standard operating procedures for the team.

Participate in various stages of incident investigations and threat hunting engagements.

Work closely with internal company teams such as Product, Customer Success, etc.

What we are looking for: Exposure to web and API security, coding standards, WAFs, advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.

Hands-on SQL proficiency is a must-have.

Knowledge of managing, securing and preparing production web environments with tools like Kubernetes.

Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.

In-depth knowledge of the web technology and web application security field.

Deep understanding of the cybersecurity threat landscape, and the attacker mindset.

Experience in scripting and programming (JavaScript, Python, etc.).

Interest in keeping up with industry trends and market demands to recommend product enhancements and new sources of intelligence.

Demonstrated interest in working with data and metrics as applied to security.

Be a great collaborator and communicator, stay curious and enjoy innovating. Nothing stands still in security.

Nice to Have: Familiarity with open source analytics and visualization tools like Grafana, Apache Superset.

Experience red-teaming, especially developing bot-nets and whitehat hacking.

Hands on knowledge on Web security modules and secure configuration.

Hands-on experience and proficiency in API test automation and standardization.

Experience and solid knowledge on computer and network security.

Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production.

Mentor development teams, review pull requests, and guide evolution of the development pipeline.

Experience with modern application packaging, deployment, containerisation, bug tracking tools and other supporting tools (Jenkins, Docker, Kubernetes, etc.).

Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project.

What we offer: Fully remote position with flexible working hours.

An inspiring team of colleagues spread all over the world.

Pleasant, modern development and deployment workflows: ship early, ship often.

High impact: lots of users, happy customers, high growth, and cutting edge R&D.

Flat organization, direct interaction with customer teams.

We are committed to building an inclusive and diverse global workforce. We believe that the best way to learn, grow, and succeed, both as individuals and as a company, is to foster a culture that is fundamentally rooted in equality.

Join us as we transform cyber security, user privacy, and machine learning online!

#J-18808-Ljbffr

Złóż

Utwórz Alerty E-mailowe

Utwórz Alerty E-mailowe

Email Alert for Senior Cyber Security Analyst - EMEA prace w Warszawa, Województwo Mazowieckie, Poland

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.