Najnowsze oferty pracy

  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    1 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Access Management Specialist

    Aon   Kraków    praca hybrydowa
    specjalista (mid)  umowa o pracę  pełny etat  rekrutacja online
    3 dni
    What the day will look like To deliver quality results and support business objectives, Specialists are required to fulfill a wide range of access request types with the highest level of accuracy and within defined service levels. Access Management Specialists must be compliant with Aon’s security...
Zobacz więcej ofert pracy

Operator in Security Operations Center

Atos Global Delivery Center Polska Sp. z o.o.
Bydgoszcz
praca stacjonarna
1858 dni temu
About us
  • leader in digital services with 100,000 employees in 73 countries,
  • provider of IT infrastructure management services, systems integration, outsourcing and IT consulting,
  • official global IT partner of the Olympic and Paralympic Games,
  • awarded with the Great Place to Work certificate for four times,
  • almost 5000 people employed in 9 cities: Bydgoszcz, Warszawa, Wroclaw, Opole, Krakow, Torun, Gdansk, Rzeszow, Lodz.

 

Operator in Security Operations Center
Workplace: Bydgoszcz
What will you do?
  • detecting potential security incidents or anomalies,
  • responding to security alerts generated by tooling,
  • analyzing alerts to determine validity, priority and impact.

 

You will be a part of Security Operations Center (SOC) unit, acting as a single point of communication for all services related to information security.SOC is one of the teams of Atos Big Data and Security (BDS) division.

 

What is ahead of you?
  • working in SECURITY – most dynamically developing area of IT,
  • we offer great development opportunities including financing of world class trainings and certifications,
  • every day there is a new fascinating case.
What team will you work in?
  • you will be working in a 1st line team responsible for detecting and identifying cyber threats using wide range of security solutions (SIEM, Vulnerability Scanners, Antivirus Software, Proxy, etc),
  • you will be a part of the team of experts and security enthusiasts who work in creative and friendly atmosphere
  • we will give you support form colleagues: every new employee is assigned to more experienced one who is called “a buddy”. A buddy it is not only a teacher, this is a person who inspires you and from whom you can “steal” job know-how.
 How do we work?
  • 24/7 work mode,
  • 6 days at work (2 mornings, 2 afternoons, 2 nights),
  • 4 days off afterwards.
What do you need to know/have?

This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these, then it means you are looking at the right job description:

  • passion for IT security,
  • understanding of IT concepts,
  • good analytical and interpersonal skills,
  • general IT background (networking, OS, applications),
  • experience in one of the following fields would be a plus: Active Directory, Linux, SIEM Solutions, penetration tests, vulnerability management, Antivirus software, Proxy, incident response, forensics,
  • fluent English (OK, this one is a requirement - at least B2 level).
What certificates can help you to stand out?
  • CompTIA Security+,
  • CCNA Cyber Ops.
STEPS OF RECRUITMENT PROCESS
  • CV review,
  • Technical call,
  • F2F meeting including language check part,
  • Decision.

 

We offer
  • stable employment, attractive salary,
  • additional life insurance,
  • private medical care (including dental care),
  • Medicover Benefit System (e.g. Multisport).
  • participation in interesting projects,
  • working in international environment,
  • contacting with the latest IT technology,
  • subsidy for commuting,
  • training and development programs,
  • studying of foreign languages, unlimited access to e-learning,
We take care of your personal data privacy. More information about processing your personal data within recruitment process you can find on our website: https://atos.net/pl/polska/gdpr.
Prosimy o dopisanie klauzuli: Wyrażam zgodę na przetwarzanie moich danych osobowych dla potrzeb niezbędnych w procesie rekrutacji.
 

Podobne oferty

  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    1 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Access Management Specialist

    Aon   Kraków    praca hybrydowa
    specjalista (mid)  umowa o pracę  pełny etat  rekrutacja online
    3 dni
    What the day will look like To deliver quality results and support business objectives, Specialists are required to fulfill a wide range of access request types with the highest level of accuracy and within defined service levels. Access Management Specialists must be compliant with Aon’s security...