IT Security Specialist

3 days ago


Warszawa, Czech Republic Schenker Technology Center Full time
  • Strong team player with excellent collaboration skills.
  • Proactive and solution-oriented with a keen eye for identifying and resolving security issues.
  • Self-organized and capable of managing multiple tasks effectively, with a focus on prioritizing vulnerability remediation efforts.
  • Clear communication skills, with the ability to document and convey complex security concepts to both technical and non-technical team members.
  • Experience working in multinational environments, understanding the complexities of global operations.
  • Solid understanding of vulnerability management tools (e.g., Rapid7) and basic programming skills for scripting and automation.
  • Minimum 3 years of experience in a similar role.
Job description

The IT Security Specialist - Vulnerability Management at DB Schenker will be primarily responsible for the daily management and support of the organization's vulnerability management program. This role involves identifying, assessing, and mitigating security vulnerabilities to protect the company’s IT infrastructure. The specialist will also contribute to IT security risk management and enhance end-user awareness through targeted campaigns and training.

,[Support the vulnerability management service, including the identification, assessment, and prioritization of vulnerabilities across DB Schenker’s IT environment. , Manage and maintain the Vulnerability Management Platform (e.g., Rapid7), ensuring it is configured and optimized to detect and address security vulnerabilities effectively. , Collaborate with IT teams to ensure timely remediation of identified vulnerabilities, providing guidance and support as needed. , Monitor and report on vulnerability status and remediation efforts for stakeholders. , Conduct regular vulnerability scans and assessments, ensuring that the latest threats are identified and mitigated. , Maintain up-to-date knowledge of the latest security vulnerabilities, industry best practices, and emerging threats. , Support the IT security risk management program, integrating vulnerability data into overall risk assessments and mitigation strategies. , Develop and maintain knowledge base articles for the Service Desk, ensuring that vulnerability management processes are clearly documented and can be consistently followed. , Assist in end-user awareness programs, particularly those related to vulnerabilities and best practices for maintaining security. ] Requirements: Security, vulnerability management, Rapid7

  • Warszawa, Mazovia, Czech Republic Schenker Technology Center Full time

    Job Title: IT Security Specialist - Vulnerability ManagementAbout the RoleThe IT Security Specialist - Vulnerability Management at Schenker Technology Center will be primarily responsible for the daily management and support of the organization's vulnerability management program. This role involves identifying, assessing, and mitigating security...


  • Warszawa, Mazovia, Czech Republic Schenker Technology Center Full time

    Job Title: IT Security Specialist - Vulnerability ManagementAt Schenker Technology Center, we are seeking an experienced IT Security Specialist - Vulnerability Management to join our team. The successful candidate will be responsible for the daily management and support of our vulnerability management program.Key Responsibilities:Identify, assess, and...


  • Warszawa, Mazovia, Czech Republic Falck Digital Technology Poland Sp. z o.o. Full time

    About the RoleWe are seeking an experienced Information Security Specialist to join our team at Falck Digital Technology Poland Sp. z o.o. in Warsaw, Poland.Key ResponsibilitiesCollaborate closely with our Digital Technology leadership team and the Global Chief Information Security Officer (CISO) to drive compliance and security projects.Support our cyber...


  • Warszawa, Mazovia, Czech Republic Mindbox S.A. Full time

    {"title": "Application Security Engineer", "description": "Secure Our SolutionsWe're looking for an experienced Application Security Engineer to join our growing Security team at Mindbox S.A. As a key member of our team, you'll play a crucial role in securing everything we develop, from mobile and web banking services to Banking as a Service (embedded...


  • Warszawa, Mazovia, Czech Republic Mindbox S.A. Full time

    About the RoleWe are seeking an experienced Application Security Engineer to join our growing Security team at Mindbox S.A. As a key member of our team, you will play a crucial part in securing everything we develop, ensuring the safety and security of our solutions.Key ResponsibilitiesDrive our automation strategy and deliver automation of key security...


  • Warszawa, Czech Republic IT Solution Full time

    Wymagania jakie musi spełniać kandydat na stanowisko Junior IT Support Specialist: podstawowa znajomość sieci LAN, WLAN, VLAN, VPN podstawowa znajomość protokołu TCP/IP podstawowa znajomość oprogramowania serwerowego MS Windows Server podstawowa znajomość systemów operacyjnych z rodziny MS Windows podstawowa znajomość oprogramowania Microsoft...


  • Warszawa, Czech Republic OChK Full time

    Nasze wymagania:   znajomość narzędzi Defender XDR, InTune, Google Workspace - warunek konieczny, praktyczne doświadczenie w zabezpieczaniu AD/Entra, Google Cloud Identity oraz zarządzanie bezpieczeństwem kont, a także zabezpieczenie dostępu uprzywilejowanego (IAM/IDM, PIM/PAM, Vault), znajomość protokołów sieciowych oraz usług sieciowych w...


  • Remote, Warszawa, Czech Republic T-Mobile Polska Full time

    Job Title: Application Security ExpertT-Mobile Polska is a leader in telecommunications, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Application Security Expert to join our team.Key...


  • Warszawa, Czech Republic Mindbox S.A. Full time

    Experience delivering and reporting on application vulnerability management Excellent communication and influencing skills Experience working in devops/agile/empowered environments Excellent knowledge of application security and working with engineering teams to deliver secure solutions Understanding and knowledge of common industry cyber...


  • Warszawa, Mazovia, Czech Republic DENTONS BUSINESS SERVICES EMEA Full time

    Job Title: Junior Network SpecialistWe are seeking a motivated and knowledgeable Junior IT Network Specialist to join our dynamic team at Dentons Business Services EMEA. As a crucial component of our global network, this role plays a key role in driving efficiency, innovation, and collaboration.Key Responsibilities:Ensure the alignment of identity and...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    About the RoleWe are seeking a highly skilled Security Audit Compliance Analyst to join our team at Appfire. As a key member of our security team, you will be responsible for ensuring the organization's compliance with various security regulations, standards, and best practices.Key ResponsibilitiesConduct security audits to assess compliance with internal...


  • Warszawa, Mazovia, Czech Republic Perfect Gym Solutions Full time

    About Perfect Gym SolutionsWe are a global SaaS company that offers a scalable open software platform to empower fitness and leisure businesses to thrive in today's dynamic market. Our innovative solutions are designed to facilitate their digital transformation and help them accomplish their goals while delivering an exceptional member experience.With...


  • Warszawa, Mazovia, Czech Republic Antal Sp. z.o.o. Full time

    Job DescriptionWe are seeking a highly skilled AML Compliance Specialist with German language proficiency to join our team at Antal Sp. z.o.o. in Warsaw, Poland.Key Responsibilities:Conduct research to identify potential financial crime and money laundering risks.Manage the onboarding process and ongoing due diligence in accordance with company...


  • Warszawa, Czech Republic DCG Sp. z o.o. Full time

    0-1 years of relevant experience Very good command of English (oral and written) Proficiency in computer applications and systems (e.g. Excel) Ability to efficiently organize and manage tasks in a timely manner Strong skills in creativity, innovation, and problem-solving Willingness and ability to develop and learn quickly Bachelor’s degree or equivalent...


  • Warszawa, Mazovia, Czech Republic LTIMindtree Full time

    About the RoleWe are seeking a highly skilled Microsoft Power Platform Support Engineer to join our team at LTIMindtree. As a key member of our support team, you will be responsible for providing advanced technical support and troubleshooting for complex issues related to Microsoft Power Platform.Key ResponsibilitiesImplement complex security requirements...


  • Warszawa, Czech Republic Perfect Gym Solutions Full time

    YOUR PROFILE Bachelor’s degree in IT 3 years of experience in a similar position Strong knowledge of cloud and SaaS solutions, with hands-on experience preferred. Understanding of best practices in IT security. Experience with Microsoft and Google cloud platforms. Proficiency in troubleshooting macOS and Windows OS. Knowledge of network fundamentals to...


  • Poznan, Kraków, Łódź, Warszawa, Czech Republic GFT Poland Full time

    Cloud Engineer  - Security Cloud Systems Developer / Security Cloud Architect works as part of the broader Security Operations Center to enhance the security engineering function within the SOC. Tasks will include execution of tasks related to the analysis and implementation of updates and improvements to existing public cloud environments and...


  • Warszawa, Czech Republic Tradevest GmbH Full time

    Experience in banking, ideally in payment processing, trading and monitoring the trading book. Basic knowledge of financial regulations (KYC, AML). Strong organizational skills and attention to detail. Excellent communication skills and the ability to work well in a team. Fluency in English, German is a plus. Competitive salary and benefits...


  • Warszawa, Czech Republic SEB (Skandinaviska Enskilda Banken) Full time

    Fluency in English written and spoken (C1/C2), is essential as this is an international role requiring communication across multiple countries and units 2 years working with KYC/AML processes. At least 1 year of experience in PEP area for financial institutions would be an advantage. Knowledge and understanding of ML/TF risks and risk indicators. Abilliy to...


  • Warszawa, Mazovia, Czech Republic Box Inc. Full time

    Job Title: Site Reliability Engineer, Cloud NetworkingBox Inc. is seeking a highly skilled Site Reliability Engineer to join our Cloud Networking team. As a key member of our team, you will be responsible for designing, building, and influencing the global network for our industry-leading Cloud Content Management platform.Key Responsibilities:Design and...