Używamy plików cookie, aby poprawić wrażenia użytkownika, analizować ruch i wyświetlać odpowiednie reklamy.
Więcej Akceptuję
Podaj pozycję

Przegląd Statystyki wynagrodzenia zawód "Technical Support Officer w Polsce"

Otrzymuj informacje statystyczne pocztą
Niestety nie ma statystyk dotyczących tego żądania. Spróbuj zmienić swoją pozycję lub region.

Найдите подходящую статистику

Client Technical Support

Смотреть статистику

Customer Technical Support

Смотреть статистику

Geospatial Technical Support

Смотреть статистику

Inbound Technical Support

Смотреть статистику

Internal Technical Support

Смотреть статистику

IT Technical Support

Смотреть статистику

IT Technical Support Analyst

Смотреть статистику

IT Technical Support Assistant

Смотреть статистику

Pracownik Pomocy Technicznej

Смотреть статистику

Technical Helpdesk Support

Смотреть статистику

Technical Support Administrator

Смотреть статистику

Technical Support Advisor

Смотреть статистику

Technical Support Analyst

Смотреть статистику

Technical Support Assistant

Смотреть статистику

Technical Support Consultant

Смотреть статистику

Technical Support Coordinator

Смотреть статистику

Technical Support Executive

Смотреть статистику

Technical Support Manager

Смотреть статистику

Technical Support Personnel

Смотреть статистику

Technical Support Representative

Смотреть статистику

Technical Support Scientist

Смотреть статистику

Technical Support Specialist

Смотреть статистику

Technical Support Team Leader

Смотреть статистику
Pokaż więcej

Polecane oferty pracy

Support Officer - FINNISH
Personnel and Media Solutions, Gdańsk, pomorskie
Support Officer with FINNISH WARSAW or TRICITY – HYBRID JOBFOR OUR CLIENT WE ARE LOOKING FOR FINNISH SPEAKER     Responsibilities Provide technical support and troubleshooting services to end users who need assistanceLog all service requests into the company service call tracking system Record the problem description, including specific error messages and/or symptoms, Assist in training initiatives to new and current employees  Qualification / ProfileFluent FinnishStrong command of English  Our offerFull time job, stability of employment and ability to work hybridCompetitive salary package with attractive language bonusIntensive training Flexible benefits package (you can choose from such items as MultiSport card, cinema tickets, vouchers for various shops and restaurants, holiday booking discounts and much, much more) Premium private medical healthcare, which includes dental care and insurance policy for international travel And up to 4 extra days of paid holidays per year!  
Support Officer with Danish
Personnel and Media Solutions, Warszawa, mazowieckie
Support Officer with DanishWARSAW or TRICITY – HYBRID JOBFOR OUR CLIENT WE ARE LOOKING FOR DANISH SPEAKER    Responsibilities Provide technical support and troubleshooting services to end users who need assistanceLog all service requests into the company service call tracking system Record the problem description, including specific error messages and/or symptoms, Assist in training initiatives to new and current employees  Qualification / ProfileFluent DanishStrong command of English  Our offerFull time job, stability of employment and ability to work hybridCompetitive salary package with attractive language bonusIntensive training Flexible benefits package (you can choose from such items as MultiSport card, cinema tickets, vouchers for various shops and restaurants, holiday booking discounts and much, much more) Premium private medical healthcare, which includes dental care and insurance policy for international travel And up to 4 extra days of paid holidays per year!  
Senior Security Specialist
Hays, Wroclaw
OFFICE LOCATION: WROCŁAWWORK MODEL: HYBRID (60% REMOTE)CONTRACT: CONTRACT OF EMPLOYMENT REPORTING TO: HEAD OF INFORMATION SECURITY SERVICES AND RISK MANAGEMENTThe Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.The role will be to lead on BAU Projects in performing risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.KEY DUTIES AND RESPONSIBILITIES:• Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process• Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk• Accountable for ensuring strong relationships are maintained between the team, external and internal stakeholders, on shore and offshore• Support team members in navigating across different teams and challenges, including any points of conflict• Drive continuous improvements of Secure Project Lifecycle processes, controls and governance, including implementation of appropriate best practice• Create implement and embed processes and governance around security requirements delivery by projects, ensuring risks have been assessed and appropriate actions have been taken. The goal being projects achieve success and go live securely• Raise awareness of the Secure Project Lifecycle process and work with stakeholders to ensure it is kept up to date• Deal with technical queries and arbitrate escalations• Represent Security on PMO governance committees and other relevant meetings• Participate on New Demand meetings, Technical Design and Solutions Design authoritiesWHAT YOU’LL NEED TO SUCCEED:• Bachelor’s degree in computer science, Engineering, or significant experience of 5 years or more• Strong knowledge of performing security focused project risk assessments• Experienced in performing Information Security technical risk assessments• Strong analytical and reporting skills• Experienced in Microsoft Office (Word, Excel, PowerPoint, Access)• Ability to effectively communicate and positively influence diverse stakeholders and team members• Excellent attention to detail and the ability to create clear, concise and engaging presentations• Fluent in EnglishWHAT YOU’LL GET IN RETURN:• Permanent contract• Private medical care with dental package• Cafeteria program including Multisport Card• Life Insurance• Lunch Allowance• Financing of language courses• 2 days for charity activities• One day leave on your birthday• Glasses refund• Learning Programs• Flexible working hours with possibility of starting the work between 7-10 am• No dress code policy.WHAT YOU NEED TO DO NOWIf you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Senior Security Specialist
HAYS, Wroclaw, dolnoslaskie
Senior Security SpecialistWroclawNR REF.: 1183356OFFICE LOCATION: WROCŁAWWORK MODEL: HYBRID (60% REMOTE)CONTRACT: CONTRACT OF EMPLOYMENT REPORTING TO: HEAD OF INFORMATION SECURITY SERVICES AND RISK MANAGEMENTThe Secure Project Lifecycle process has been established to perform risk assessments, ensuring security is considered as part of the design and throughout the project lifecycle. The Secure Project Lifecycle process governs projects within the Planview time recording and management system and those that are managed outside such as Move to the Cloud (MttC) programme.The role will be to lead on BAU Projects in performing risk assessments of projects, provide guidance and acquire outcomes/decisions from the project manager, enterprise architect, technical architect, solutions architect, data privacy officer, project management office, strategic change development, IT Infrastructure and Operations and penetration testers.KEY DUTIES AND RESPONSIBILITIES:• Be a senior security consultant responsible for review of BAU projects, ensuring security by design using the Secure Project Lifecycle process• Provide updates on the Project Register portfolio, giving management accurate, timely and insightful analysis of delivery and risk• Accountable for ensuring strong relationships are maintained between the team, external and internal stakeholders, on shore and offshore• Support team members in navigating across different teams and challenges, including any points of conflict• Drive continuous improvements of Secure Project Lifecycle processes, controls and governance, including implementation of appropriate best practice• Create implement and embed processes and governance around security requirements delivery by projects, ensuring risks have been assessed and appropriate actions have been taken. The goal being projects achieve success and go live securely• Raise awareness of the Secure Project Lifecycle process and work with stakeholders to ensure it is kept up to date• Deal with technical queries and arbitrate escalations• Represent Security on PMO governance committees and other relevant meetings• Participate on New Demand meetings, Technical Design and Solutions Design authoritiesWHAT YOU’LL NEED TO SUCCEED:• Bachelor’s degree in computer science, Engineering, or significant experience of 5 years or more• Strong knowledge of performing security focused project risk assessments• Experienced in performing Information Security technical risk assessments• Strong analytical and reporting skills• Experienced in Microsoft Office (Word, Excel, PowerPoint, Access)• Ability to effectively communicate and positively influence diverse stakeholders and team members• Excellent attention to detail and the ability to create clear, concise and engaging presentations• Fluent in EnglishWHAT YOU’LL GET IN RETURN:• Permanent contract• Private medical care with dental package• Cafeteria program including Multisport Card• Life Insurance• Lunch Allowance• Financing of language courses• 2 days for charity activities• One day leave on your birthday• Glasses refund• Learning Programs• Flexible working hours with possibility of starting the work between 7-10 am• No dress code policy.WHAT YOU NEED TO DO NOWIf you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Social Media Support with Lithuanian
ManpowerGroup Sp. z o.o., Warszawa, mazowieckie
Manpower (Agencja zatrudnienia nr 412) to globalna firma o ponad 70-letnim doświadczeniu, działająca w 82 krajach. Na polskim rynku jesteśmy od 2001 roku i obecnie posiadamy prawie 35 oddziałów w całym kraju. Naszym celem jest otwieranie przed kandydatami nowych możliwości, pomoc w znalezieniu pracy odpowiadającej ich kwalifikacjom i doświadczeniu. Skontaktuj się z nami - to nic nie kosztuje, możesz za to zyskać profesjonalne doradztwo i wymarzoną pracę! Responsibilities: Being the first point of contact for customers in Lithuanian Respond to and resolve a wide variety of consumer queries by various social media platforms Providing technical support to customers Building positive relationships with customers Understand customer’s needs so as to be able to deliver the best solution for each of them in line with our key performance indicators;Requirements: Very good Lithuanian (C1) and English (min. B2) Readiness to work on a full-time or part-time (Monday-Friday, 11-19) Living/ working on the territory of Poland ensuring privacy and allowing free communication with the customer without the presence of outsiders Computer literacy (including MS Office)Offer: Home office work 100% Possibility to work full time or part time Possibility of starting work in mid-March Employment contract and long-term cooperation 4 weeks of online training Private medical care Sports packages (MultiSport) Christmas vouchers and holiday financing 
Starszy inżynier wsparcia technicznego, usługi skoncentrowane/ senior technical support engineer, fo
Centralna Baza Ofert Pracy, Kraków, Małopolskie
Zakres obowiązków Umowa o pracę na czas określony Wymagania Wykształcenie: średnie ogólnokształcące Języki: angielski, w mowie - C2 - biegły, w piśmie - C2 - biegły Inne wymagania: Udokumentowanie, że osoba jest studentem wyższej uczelni w Polsce na kierunku informatyka w biznesie, 1 rok doświadczenia na podobnym stanowisku w dziedzinie inżynierii systemowej lub administrowania systemami w analizowaniu problemów systemowych w diagnozowaniu przyczyn i znajdowaniu skutecznych rozwiązań dla klientów. Umiejętność obsługi komputera w tym pakietu Ms Office. Język angielski na poziomie biegłym w mowie i piśmie ( Certyfikat nie jest wymagany) Przeznaczone wyłącznie dla osób zarejestrowanych w urzędzie pracy: tak Oferujemy Wynagrodzenie brutto: od 21 666,67 PLN System wynagrodzenia: Czasowy ze stawką miesięczną
CYBERSECURITY LEAD ANALYST
Hays, Kraków
Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal Global Defence (GD) capabilities in: Cyber Intelligence and Threat Analysis, Technical Director Office, Cybersecurity Engineering and Service Reliability Engineering. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery and Global Business and Function clients. The overall GCO and GD mission is placed under the purview of the Cybersecurity Chief Technology Officer (CTO) and the Group Chief Information Security Officer (CISO).The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the company's global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of company's customers, the brand, shareholder value, as well as information and financial assets.Lead Analysts are responsible for leading the analysis of and supporting the response to cybersecurity events within company, using the latest threat monitoring and detection technologies to detect, analyse and respond.What you'll need to succeed • Excellent investigative skills, insatiable curiosity and an innate drive to win.• Instinctive and creative, with an ability to think like the enemy.• Strong problem-solving and trouble-shooting skills.• Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.• An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.• An understanding of organisational mission, values and goals and consistent application of this knowledge.• Self-motivated and possessing of a high sense of urgency and personal integrity.• Highest ethical standards and values.• Experience defining and refining operational procedures, workflows and processes to support the team in consistent, quality execution of monitoring and detection.• Good understanding of HSBC cybersecurity principles, global financial services business models, regional compliance regulations and laws.• Good understanding and knowledge of common industry cybersecurity frameworks, standards and methodologies, including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.• Good communication and interpersonal skills with the ability to produce clear and concise reports for targeted audiences across internal and external stakeholders.• Ability to speak, read and write in English, in addition to your local language.Technical skills• Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.• Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.• Expert level of knowledge and demonstrated experience of common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information.• Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation and threat hunting.• Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.• Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.• Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.• Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation.• Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.• Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines.• Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google.• Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.What you'll get in return •Competitive Salary•Annual performance- based bonus•Additional bonuses for recognition awards•Multisport Card•Private medical care•Life Insurance•One-Time reimbursement of home office set up (up to 800 PLN)•Corporate parties and events•CSR Initiatives•Nursery and Kindergarten discounts•Financial support with trainings and education•Social Fund•Flexible working hours•Free parkingIf you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
CYBERSECURITY LEAD ANALYST
HAYS, Kraków, malopolskie
CYBERSECURITY LEAD ANALYSTKrakówNR REF.: 1185608Global Cybersecurity Operations (GCO) provides a coordinated suite of “Network Defence” services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity Operations. This includes dedicated functions for the monitoring and detection of threats within the global estate as well as Cybersecurity Incident Management and Response activities. These two principal functions are supported by additional internal Global Defence (GD) capabilities in: Cyber Intelligence and Threat Analysis, Technical Director Office, Cybersecurity Engineering and Service Reliability Engineering. Critical to the success of GCO is its close partnership with sister Cybersecurity teams, IT Infrastructure Delivery and Global Business and Function clients. The overall GCO and GD mission is placed under the purview of the Cybersecurity Chief Technology Officer (CTO) and the Group Chief Information Security Officer (CISO).The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the company39s global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and that the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of company39s customers, the brand, shareholder value, as well as information and financial assets.Lead Analysts are responsible for leading the analysis of and supporting the response to cybersecurity events within company, using the latest threat monitoring and detection technologies to detect, analyse and respond.What you39ll need to succeed • Excellent investigative skills, insatiable curiosity and an innate drive to win.• Instinctive and creative, with an ability to think like the enemy.• Strong problem-solving and trouble-shooting skills.• Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.• An understanding of business needs and commitment to delivering high-quality, prompt and efficient service to the business.• An understanding of organisational mission, values and goals and consistent application of this knowledge.• Self-motivated and possessing of a high sense of urgency and personal integrity.• Highest ethical standards and values.• Experience defining and refining operational procedures, workflows and processes to support the team in consistent, quality execution of monitoring and detection.• Good understanding of HSBC cybersecurity principles, global financial services business models, regional compliance regulations and laws.• Good understanding and knowledge of common industry cybersecurity frameworks, standards and methodologies, including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.• Good communication and interpersonal skills with the ability to produce clear and concise reports for targeted audiences across internal and external stakeholders.• Ability to speak, read and write in English, in addition to your local language.Technical skills• Technical expertise in analysing threat event data, evaluating malicious activity, documenting unusual files and data and identifying tactics, techniques and procedures used by attackers.• Expert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.• Expert level of knowledge and demonstrated experience of common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security information.• Expert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation and threat hunting.• Detailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.• Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.• Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.• Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation.• Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.• Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routines.• Functional knowledge and technical experience of cloud computing platforms such as AWS, Azure and Google.• Basic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.What you39ll get in return •Competitive Salary•Annual performance- based bonus•Additional bonuses for recognition awards•Multisport Card•Private medical care•Life Insurance•One-Time reimbursement of home office set up (up to 800 PLN)•Corporate parties and events•CSR Initiatives•Nursery and Kindergarten discounts•Financial support with trainings and education•Social Fund•Flexible working hours•Free parkingIf you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.