Cyber Security Consultant, CENTRUM WARSZAWA

Czym będziesz się zajmować?

  • Client: banking company
  • Hourly rate: up to 180 PLN/h net + VAT (B2B consultancy)
  • Location of the role: Warsaw, Gdynia or Lodz
  • Type of work: Hybrid (one day in the office per week)
  • Assignment period: 16 Apr 2024 - 30 Jun 2025
Main Resposibilities:
  • Identifying remediation gaps and driving towards their resolution
  • Advising stakeholders on the available solutions and actions that must be undertaken
  • Analyzing scanning results to define concrete steps directed at de-risking the bank
  • Collaborating with remediation accountable and responsible stakeholders
  • Ensuring security findings are understood and remediation pace is adequate


Kogo poszukujemy?

An ideal candidate profile:
  • Very good understanding of security domains, especially security findings assessment and remediation areas, supported by at least 1-2 years of experience
  • Governance knowledge, proven by experience in at least one of the security findings fields: vulnerabilities on workstations and/or servers, vulnerabilities on containers, SAST, security baseline deviations (policy compliance)
  • Knowledge and experience within the fields of DAST, problem management, Secure DevOps, DORA, OWASP is considered an advantage
  • Advanced trouble-shooting and conceptual skills with the ability to come up with solutions to uncommon problems related to remediation actions
  • Knowledge of tools & methodologies for security findings assessment and enrichment would be an asset
  • Ability to interpret results using a variety of techniques, ranging from simple exploratory data analysis to statistical modelling would be an asset
  • Good understanding of risk based approach and risk management
  • Experience in cross-organizational collaboration/negotiation
  • Fluent business and technical English is a must (both written and spoken)
We offer:
  • B2B agreement
  • Possibility to work in an international environment
  • Private medical care
  • Life insurance
  • Multisport
  • Teambuilding events 


Czego wymagamy?

rok doświadczenia na podobnym stanowisku
Mile widziane:
  • DORA
  • DAST
  • OWASP
  • Secure DevOps
Języki:
  • Polski
  • Angielski


Jakie warunki i benefity otrzymasz?
  • 140-180 PLN miesięcznie
  • B2B - Elastyczne godziny pracy (100%)
  • Praca zdalna: Możliwa częściowo
  • Pakiet medyczny, Ubezpieczenie, Pakiet sportowy


Kim jesteśmy?
We Are An Innovative IT Recruitment & Outsourcing Company Specializing In Niche IT Fields.
Data publikacji: 2024-04-21
APLIKUJ