Używamy plików cookie, aby poprawić wrażenia użytkownika, analizować ruch i wyświetlać odpowiednie reklamy.
Więcej Akceptuję
Podaj pozycję

Przegląd Statystyki wynagrodzenia zawód "Network Specialist w Kraków"

Otrzymuj informacje statystyczne pocztą
Niestety nie ma statystyk dotyczących tego żądania. Spróbuj zmienić swoją pozycję lub region.

Polecane oferty pracy

Cybersecurity Analyst (SOC Tier 3)
Hays, Kraków
Your new company International well-known company is entering to Cracow market and establishing Security Operations Center. Company is offering new job opportunities to specialists in a field of SOC operations. ✓ Contract of employment✓ Hybrid working model (office 2x/week)Your new role Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to company’s employees, customers, suppliers, shareholders, partners, or business operations.Your responsibilities• Configuring and maintaining monitoring, correlation, and alerting solutions in order to ensure that only relevant security related issues are being identified and alerted upon.• Correlating events being reported across multiple systems and areas of the network that identify a potential security incident, initiating the security incident response process to ensure that the situation is contained and addressed accordingly.• Configuring the security solutions used to protect company assets in such a manner that all pertinent events are being reported through the implemented SIEM solution.• Configuring and maintaining the implemented SIEM solution in order to identify and alert upon potential security events, while simultaneously minimizing false positives.• Contributing to investigations being conducted by the Information Security team.• Contributing to the maintenance of a DLP solution in an effort to notify the appropriate parties of violations, and to minimize false positives.• Contributing to the configuration of host and network based intrusion detection and prevention solutions, facilitating the identification of potential security incidents.• Creating and maintaining information security monitoring dashboards for the Information Security team and management, in order to provide varying levels of visibility into the security events within the environment, both real-time and over extended periods.• Deploying security solution agents to systems and devices in order to ensure that all security and monitoring solutions are able to effectively monitor and report upon security events occurring within the environment.• Contributing to the review and selection of Information Security solutions.• Engaging key service providers as security issues are identified in association with their managed systems and infrastructure, and working with the providers to ensure that they are aware of the impact, and are working towards resolution at a pace that aligns with company’s incident response requirements.• Contributing to the compilation of monthly issue and trend reports for distribution to the Enterprise Security & Support management.• Suggesting changes to the environment that would assist with eliminating vulnerabilities and mitigating the risk of exploitation resulting in potential incidents.• Contributing to the documentation and maintenance of team processes and documentation.• Contributing to the design and implementation of ticketing solution enhancement efforts, with the intent to streamline monitoring, alerting, and incident management efforts.• Suggesting and implementing process improvements based upon lessons learned.• Designing and building custom scripts required to facilitate logging and alerting requirements.• Performing other Enterprise Security & Support tasks as required and assigned.• Serves as an escalation point for potential security related incidents.What you'll need to succeed Candidates for this position should have at least 7 years of Information Security experience and knowledge of the following:• Experience with managing SIEM solutions• Strong understanding of how attacks are performed against a system or network, and how to detect such attacks• Advanced analytical skills• Able to remain calm and diplomatic in high stress situations• Able to track and manage a large number of simultaneous activities, as well as cross-team dependent activities• Able to work collaboratively with minimal supervision• Effectively escalates items as required, and can influence decisions and actions without direct authority• Able to learn new technologies and processes quickly• Able to quickly adapt to changes in timelines and sequences• Able to work off hours when required• Documenting work papers as evidence of control success or deficiency• Strong verbal and written communications skills• CISSP, CEH, GIAC certification preferredWorking Hours• 8am – 6pm local time- 4 days per week• Hybrid working model (office 2x/week)What you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Cybersecurity Analyst (SOC Tier 2)
Hays, Kraków
Your new company An international well-known company is entering the Cracow market and establishing a Security Operations Centre. The company is offering new job opportunities to specialists in the field of SOC operations. Your new role Correlate threat data from various sources to establish the threat/impact against the network.After assessment of the data, recommend appropriate countermeasures, facilitating tracking, preliminary handling of investigations, and reporting of all security events and computer incidents.Remediation actions and apply lessons learned to security incident investigation and resolutionPerform monitoring, identification and resolution of security events to detect threats through analysis, investigations and prioritization of events based on risk/exposureDevelop processes which analyse data, producing accurate, meaningful, easily interpreted results based on user requirements and use casesDevelop processes which align with enterprise incident response activities and coordinate closely with other teams within the Security Operations CenterCreate custom tool content to enhance capabilities of security operations teamsManage the collection, documentation and research of security events generated by the SOC monitoring platform and infrastructureProvide support to Security Incident Management aligned with NIST standardsWhat you'll need to succeed Technical writing experience:Standard Operating ProceduresRunbooks/PlaybooksIncident Response PlansSupport training develop with both analysts and tabletop exercisesAssist or lead the effort in Tool configuration and content creationexperience on one of the following team(s): Computer Incident Response Team (CIRT), Computer Emergency Response Team (CERT), Computer Security Incident Response Center (CSIRC) or a Security Operations Center (SOC)Degree in Computer Science, Information Technology, or equivalent work experienceExperience supporting Cybersecurity Operations in a large enterprise environmentExperience with Incident Response, analysis of network traffic, log analysis, ability to prioritize and differentiate between potential intrusion attempts and false alarms, managing and tracking investigations to resolutionExperience with SIEM & Log Management solutionFamiliarity with one of the following; NIST Incident Response Lifecycle, Cyber Kill Chain, Adversarial Tactics, Techniques & Common Knowledge (ATT&CK) MetricsCCNA Security, GCIA, GCIH, CYSA+, Security+ or other related security certificationsAt minimum there must be one active security certificationExperience with one or more of the following tools:Qradar SIEM/Cortex XSOARSentinelOneProofpoint EmailAzure SuiteZscalerWhat you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Cybersecurity Analyst (SOC Tier 2)
HAYS, Kraków, malopolskie
Cybersecurity Analyst (SOC Tier 2)KrakówNR REF.: 1183562Your new company An international well-known company is entering the Cracow market and establishing a Security Operations Centre. The company is offering new job opportunities to specialists in the field of SOC operations. Your new role Correlate threat data from various sources to establish the threat/impact against the network.After assessment of the data, recommend appropriate countermeasures, facilitating tracking, preliminary handling of investigations, and reporting of all security events and computer incidents.Remediation actions and apply lessons learned to security incident investigation and resolutionPerform monitoring, identification and resolution of security events to detect threats through analysis, investigations and prioritization of events based on risk/exposureDevelop processes which analyse data, producing accurate, meaningful, easily interpreted results based on user requirements and use casesDevelop processes which align with enterprise incident response activities and coordinate closely with other teams within the Security Operations CenterCreate custom tool content to enhance capabilities of security operations teamsManage the collection, documentation and research of security events generated by the SOC monitoring platform and infrastructureProvide support to Security Incident Management aligned with NIST standardsWhat you39ll need to succeed Technical writing experience:Standard Operating ProceduresRunbooks/PlaybooksIncident Response PlansSupport training develop with both analysts and tabletop exercisesAssist or lead the effort in Tool configuration and content creationexperience on one of the following team(s): Computer Incident Response Team (CIRT), Computer Emergency Response Team (CERT), Computer Security Incident Response Center (CSIRC) or a Security Operations Center (SOC)Degree in Computer Science, Information Technology, or equivalent work experienceExperience supporting Cybersecurity Operations in a large enterprise environmentExperience with Incident Response, analysis of network traffic, log analysis, ability to prioritize and differentiate between potential intrusion attempts and false alarms, managing and tracking investigations to resolutionExperience with SIEM & Log Management solutionFamiliarity with one of the following; NIST Incident Response Lifecycle, Cyber Kill Chain, Adversarial Tactics, Techniques & Common Knowledge (ATT&CK) MetricsCCNA Security, GCIA, GCIH, CYSA+, Security+ or other related security certificationsAt minimum there must be one active security certificationExperience with one or more of the following tools:Qradar SIEM/Cortex XSOARSentinelOneProofpoint EmailAzure SuiteZscalerWhat you need to do now If you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Cybersecurity Analyst (SOC Tier 3)
HAYS, Kraków, malopolskie
Cybersecurity Analyst (SOC Tier 3)KrakówNR REF.: 1183561Your new company International well-known company is entering to Cracow market and establishing Security Operations Center. Company is offering new job opportunities to specialists in a field of SOC operations. ✓ Contract of employment✓ Hybrid working model (office 2x/week)Your new role Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to company’s employees, customers, suppliers, shareholders, partners, or business operations.Your responsibilities• Configuring and maintaining monitoring, correlation, and alerting solutions in order to ensure that only relevant security related issues are being identified and alerted upon.• Correlating events being reported across multiple systems and areas of the network that identify a potential security incident, initiating the security incident response process to ensure that the situation is contained and addressed accordingly.• Configuring the security solutions used to protect company assets in such a manner that all pertinent events are being reported through the implemented SIEM solution.• Configuring and maintaining the implemented SIEM solution in order to identify and alert upon potential security events, while simultaneously minimizing false positives.• Contributing to investigations being conducted by the Information Security team.• Contributing to the maintenance of a DLP solution in an effort to notify the appropriate parties of violations, and to minimize false positives.• Contributing to the configuration of host and network based intrusion detection and prevention solutions, facilitating the identification of potential security incidents.• Creating and maintaining information security monitoring dashboards for the Information Security team and management, in order to provide varying levels of visibility into the security events within the environment, both real-time and over extended periods.• Deploying security solution agents to systems and devices in order to ensure that all security and monitoring solutions are able to effectively monitor and report upon security events occurring within the environment.• Contributing to the review and selection of Information Security solutions.• Engaging key service providers as security issues are identified in association with their managed systems and infrastructure, and working with the providers to ensure that they are aware of the impact, and are working towards resolution at a pace that aligns with company’s incident response requirements.• Contributing to the compilation of monthly issue and trend reports for distribution to the Enterprise Security & Support management.• Suggesting changes to the environment that would assist with eliminating vulnerabilities and mitigating the risk of exploitation resulting in potential incidents.• Contributing to the documentation and maintenance of team processes and documentation.• Contributing to the design and implementation of ticketing solution enhancement efforts, with the intent to streamline monitoring, alerting, and incident management efforts.• Suggesting and implementing process improvements based upon lessons learned.• Designing and building custom scripts required to facilitate logging and alerting requirements.• Performing other Enterprise Security & Support tasks as required and assigned.• Serves as an escalation point for potential security related incidents.What you39ll need to succeed Candidates for this position should have at least 7 years of Information Security experience and knowledge of the following:• Experience with managing SIEM solutions• Strong understanding of how attacks are performed against a system or network, and how to detect such attacks• Advanced analytical skills• Able to remain calm and diplomatic in high stress situations• Able to track and manage a large number of simultaneous activities, as well as cross-team dependent activities• Able to work collaboratively with minimal supervision• Effectively escalates items as required, and can influence decisions and actions without direct authority• Able to learn new technologies and processes quickly• Able to quickly adapt to changes in timelines and sequences• Able to work off hours when required• Documenting work papers as evidence of control success or deficiency• Strong verbal and written communications skills• CISSP, CEH, GIAC certification preferredWorking Hours• 8am – 6pm local time- 4 days per week• Hybrid working model (office 2x/week)What you need to do now If you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Senior Technical Implementation Specialist (częściowo zdalnie)
SCALO Sp. z o.o., Kraków, małopolskie
Cześć!Cieszymy się, że czytasz nasze ogłoszenie!Szukasz dla siebie czegoś nowego? Dobrze się składa - mamy o czym rozmawiać!Sprawdź, co czeka Cię w Scalo: uczestnictwo w projekcie dot. zarządzania procesem wdrażania i utrzymania infrastruktury IT.  Wykorzystywany stos technologiczny: Windows Server 2008 / 2012 / 2016, Linux, VmWare, Azure, AWS, Active Directory, Office 365, SDWAN, Wi-FI, Firewall, instalowanie, konfigurowanie oraz migrowanie systemów IT na poziomie przedsiębiorstwa, praca z serwerami wirtualnymi i fizycznymi,  praca z rozwiązaniami chmurowymi (Azure, Amazon), konfigurowanie, zarządzanie i utrzymanie takich usług jak: Active Directory, Office 365, Exchange, dbanie o bezpieczeństwo infrastruktury IT, monitoring infrastruktury IT, praca w modelu hybrydowym: delegacje do lokalizacji klienta na terenie Europy - częstotliwość delegacji  do dwóch razy w miesiącu, w zależności od konieczności, stawka  150-180 zł/h przy B2B w zależności od doświadczenia. Dobrze odnajdziesz się w naszym zespole, jeśli: masz minimum 8 lat doświadczenia w wymienionych obszarach, posiadasz doświadczenie w  konfigurowaniu, zarządzaniu i utrzymaniu takich systemów jak Windows Server 2008 / 2012 / 2016 (Standard i Enterprise), Linux, w środowisku korporacyjnym, masz doświadczenie w konfigurowaniu, zarządzaniu i utrzymaniu takich usług jak: Active Directory, Office 365, Exchange, masz doświadczenie w konfigurowaniu, zarządzaniu i utrzymaniu usług opartych o rozwiązania chmurowe: Amazon, Azure, posiadasz doświadczenie zawiązane z siecią i jej konfigurowaniem oraz bezpieczeństwem: Network Storage, Firewall, Load Balancer, Wi-Fi, biegle komunikujesz się w języku angielskim, mile widziana: płynna znajomość języka niemieckiego lub francuskiego.Co możesz zyskać? długofalową współpracę - różnorodne projekty (działamy w ramach Software Services, Embedded Services, Data Services, Cloud Services), możliwość rozwoju kompetencji we współpracy z naszym Center of Excellence, dostęp do technologicznych platform e-learningowych - Udemy, Pluralsight, kursy języka angielskiego - biznesowego lub angielskiego w IT,     kafeteryjny system benefitów - Motivizer, prywatną opiekę medyczną - Luxmed, możliwość wystąpień na naszych autorskich eventach IT- ProMEET.Prześlij CV i porozmawiajmy!
CEE Head of IT Security
Goldman Recruitment, Kraków, Małopolskie
Responsibilities:responsible for IT Security Strategy and Architecture in CEE Region,maintaining IT security architecture and IS at the process, system and documentation levels,manage external vendors which provide or will provide services related to IT Security & Compliance,responsible for assessing the risk and the security of new systems,stay up-to-date on the latest technical vulnerabilities and their (potential) impact on the company,set security standards and policies, keep them up-to-date,preparing policies, procedures and instructions in the area of ​​IT and information security,responsible for the business continuity plan,developing, implementing and maintaining security processes (access management, privileged access, vulnerabilities, security tests),preparing security requirements and implementing security systems for business systems, networks and IT infrastructure,ensuring protection of processed information against theft, unauthorized access, damage and modification,verification and assessment of the effectiveness of the mechanisms used, IT security and proposing and implementing corrective actions,management, of a team of a few IT Security Specialists and Engineers.Requirements:bachelor's degree in information Technology or similar, at least 8 years of experience in IT Security/Cybersecurity area,team and/or project management experience,very good knowledge of system and network security areas,CISA, CISSP, CISM, etc. certifications will be a definite asset,ability to verify and assess the effectiveness of the IT security mechanisms including operating systems, database management systems, network protocol security systems, cryptographic solutions,working knowledge of security-related topics within the software development process will be a strong asset,ability to conduct technical analyses of IT security incidents,experience in conducting technical vulnerability analyses of IT systems,working knowledge of security-related topics within the software development process will be a strong asset.We offer:competitive base salary and bonus,social benefits package,hybrid model work,elastic form of employment – COE or B2B.
Distribution Support Specialist with Danish
IT SELECTA, Krakow, Poland
Description: Managing incoming calls and distributor service inquiriesAssessing distributor’s business needsBuild sustainable relationships with distributorsBeing engaged and proactive about the company’s Marketing and Sales plan Requirements: Danish C1 + 2nd EU languageEnglish B2EU citizenship or valid work permitGreat communication skillsKnowledge of MS Office, especially ExcelExperience in similar roles will be considered as a big advantage Offer: Permanent contractIntroductory training to the companyRelocation package for the people outside of PolandPolish course for beginnersGreat company environment 
Distribution Support Specialist with Dutch
IT SELECTA, Krakow, Poland
Description: Managing incoming calls and distributor service inquiriesAssessing distributor’s business needsBuild sustainable relationships with distributorsBeing engaged and proactive about the company’s Marketing and Sales plan Requirements: Dutch C1 + 2nd EU languageEnglish B2EU citizenship or valid work permitGreat communication skillsKnowledge of MS Office, especially ExcelExperience in similar roles will be considered as a big advantage Offer: Permanent contractIntroductory training to the companyRelocation package for the people outside of PolandPolish course for beginnersGreat company environment (company events and parties)International environment
Distribution Support Specialist with German
IT SELECTA, Krakow, Poland
Description: Managing incoming calls and distributor service inquiriesAssessing distributor’s business needsBuild sustainable relationships with distributorsBeing engaged and proactive about the company’s Marketing and Sales plan Requirements: German C1 + 2nd EU languageEnglish B2EU citizenship or valid work permitGreat communication skillsKnowledge of MS Office, especially ExcelExperience in similar roles will be considered as a big advantage Offer: Permanent contractIntroductory training to the companyRelocation package for the people outside of PolandPolish course for beginnersGreat company environment (company events and parties)International environment