IT Security Services Team Leader @ Schenker Technology Center

1 week ago


Warszawa, Czech Republic Schenker Technology Center (Warszawa) Sp. z o. o. Full time
  • Minimum 3 years of experience in a similar role.
  • Expert knowledge of comprehensive vulnerability and hardening management processes and tools, including best practices and industry standards like CIS Benchmark, MITRE ATT&CK®.
  • Proficiency with IT Service Management tools, including ITSM, CMDB, and integration with security platforms.
  • Experience with leading vulnerability management products from Rapid7, Tenable, and Microsoft.
  • Strong analytical skills.
  • Experience in working in a multinational environment.
  • Fluent in English.
  • Open to working in hybrid mode (office in Warsaw).

At Schenker Technology Center, you are part of a global logistics network that connects the world. A network that allows you to shape your career by encouraging you to contribute and truly make a difference. With more than 76,000 colleagues worldwide, we welcome diversity and thrive on individual backgrounds, perspectives and skills. Together as one team, we are Here to move.

The IT Security Service Team Leader manages and oversees the organisation's vulnerability management and system hardening services. This role involves ensuring effective service delivery, managing security vulnerabilities, configuring and maintaining security platforms, and reporting on IT security metrics. 

As the Service Owner, you will collaborate with internal teams and external partners to enhance the organisation's security posture and meet compliance requirements. This role is crucial for ensuring the organisation's security posture is robust and resilient against potential threats and vulnerabilities.

,[Oversee and manage vulnerability management and system hardening services, ensuring adherence to defined service levels and quality standards., Coordinate service delivery through internal teams and third-party vendors., Monitor and report on service performance, including compliance with SLAs and KPIs., Maintain and configure vulnerability management platforms and tools., Implement and manage vulnerability scanning processes., Troubleshoot and resolve issues related to vulnerability management, including agent support and platform maintenance., Analyze and prioritize vulnerabilities based on risk and impact, and coordinate remediation efforts., Develop and enforce security hardening guidelines and best practices for systems and applications., Conduct regular reviews and updates of system configurations to ensure compliance with security standards., Manage IT security reporting and dashboards., Develop and produce regular security reports for stakeholders, including risk assessments and compliance status., Integrate new data sources and enhance reporting capabilities as needed., Maintain effective communication with key stakeholders, including IT teams, business units, and external partners., Address and escalate security issues and concerns as necessary., Document and refine processes related to vulnerability management and system hardening., Develop and update knowledge base articles and process documentation., Ensure smooth handover of processes to the Service Desk and other operational teams.] Requirements: Vulnerability Management, Security, CIS, CMDB, Rapid7, MITRE ATT&CK, Cybersecurity Additionally: Sport subscription, Private healthcare, International projects, Free coffee, Bike parking, Shower, Free parking, Modern office, No dress code.

  • Warszawa, Czech Republic Schenker Technology Center Full time

    Our requirements Strong team player with excellent collaboration skills.Proactive and solution-oriented with a keen eye for identifying and resolving security issues.  Self-organized and capable of managing multiple tasks effectively, with a focus on prioritizing vulnerability remediation efforts.  Clear communication skills, with the ability to document...


  • Warszawa, Czech Republic Schenker Technology Center Full time

    Strong team player with excellent collaboration skills. Proactive and solution-oriented with a keen eye for identifying and resolving security issues. Self-organized and capable of managing multiple tasks effectively, with a focus on prioritizing vulnerability remediation efforts. Clear communication skills, with the ability to document and convey complex...


  • Warszawa, Mazovia, Czech Republic Schenker Technology Center Full time

    Job Title: IT Security Specialist - Vulnerability ManagementAbout the RoleThe IT Security Specialist - Vulnerability Management at Schenker Technology Center will be primarily responsible for the daily management and support of the organization's vulnerability management program. This role involves identifying, assessing, and mitigating security...


  • Warszawa, Mazovia, Czech Republic Schenker Technology Center Full time

    Job Title: IT Security Specialist - Vulnerability ManagementAt Schenker Technology Center, we are seeking an experienced IT Security Specialist - Vulnerability Management to join our team. The successful candidate will be responsible for the daily management and support of our vulnerability management program.Key Responsibilities:Identify, assess, and...


  • Warszawa, Czech Republic Schenker Technology Center (Warsaw) sp. z o.o. Full time

    University degree in computer science, or an equivalent education. 7-10 years of experience working as a Software Developer Strong hands-on Java Programming, OOAD, Design principles, SOLID, Clean coding concepts Good Experience developing RESTful APIs with REST best practices. Familiarity with full stack development with JavaScript UI frameworks e.g., VueJS...


  • Warszawa, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    Minimum 1+ year of ServiceNow administration experience Qualified IT specialist (apprenticeship) or Bachelor's degree in Computer Information Systems, Management Information Systems, Computer Science or another related field ITSM experience and knowledge Good understanding of ITIL Good understanding of ITSM and related services Fluent in English language...


  • Warszawa, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    You hold a Bachelor's degree or higher in Information Technology, Computer Science, Business Management, or a related field, or an equivalent education and experience in logistics With ideally multiple years of experience in logistics, Business Analysis or IT Demand Management, you bring valuable expertise to the role Your technical understanding in large...

  • Solution Designer

    1 week ago


    Warszawa, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    Minimum bachelor's degree or equivalent in Business Administration, Logistics, Business Informatics, Computer Science, or related disciplines Ideally multiple years of experience in logistics, Business Analysis or IT Demand Management Experience in identifying process improvements and coordinating their implementation Proven experience with business and...

  • Solution Designer

    7 days ago


    Warszawa, Mazovia, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    About the RoleWe are seeking a highly skilled and experienced Solution Designer to join our team at SCHENKER TECHNOLOGY CENTER. As a key member of our agile team, you will be responsible for designing and implementing solutions that drive business growth and improvement.Key ResponsibilitiesDesign and develop solutions that meet business requirements and...

  • Solution Architect

    7 days ago


    Warszawa, Mazovia, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    About the RoleWe are seeking a highly skilled and experienced Solution Designer to join our team at Schenker Technology Center. As a key member of our agile team, you will be responsible for designing and implementing innovative solutions that drive business growth and improvement.Key ResponsibilitiesDevelop and implement solutions that meet business...


  • Warszawa, Mazovia, Czech Republic SCHENKER TECHNOLOGY CENTER Full time

    Job Title: ServiceNow AdministratorWe are seeking a highly skilled ServiceNow Administrator to join our team at Schenker Technology Center. As a ServiceNow Administrator, you will be responsible for designing, testing, implementing, and maintaining IT and business solutions using the ServiceNow platform.Key Responsibilities:Design, test, implement, and...

  • Service Manager

    1 week ago


    Remote, Gdańsk, Wrocław, Warszawa, Kraków, Czech Republic Elitmind Full time

    Experience in Service Manager (or related) role; responsible for service operations and managment of customer expectations Experience as a Team Leader/Manager Technical understanding of delivered solutions Ability and willingness to work as a liaison between Client's structures and Elitmind's team Understanding of Quality of Services, SLAs, KPIs – ITIL...


  • Warszawa, Mazovia, Czech Republic Falck Digital Technology Poland Sp. z o.o. Full time

    About the RoleWe are seeking an experienced Information Security Specialist to join our team at Falck Digital Technology Poland Sp. z o.o. in Warsaw, Poland.Key ResponsibilitiesCollaborate closely with our Digital Technology leadership team and the Global Chief Information Security Officer (CISO) to drive compliance and security projects.Support our cyber...


  • Warszawa, Czech Republic Mindbox S.A. Full time

    Experience delivering and reporting on application vulnerability management Excellent communication and influencing skills Experience working in devops/agile/empowered environments Excellent knowledge of application security and working with engineering teams to deliver secure solutions Understanding and knowledge of common industry cyber...


  • Warszawa, Czech Republic HTH Recruitment Full time

    Educational Background University degree in Accounting / Finance or related studies, master’s degree preferred Experience in team management ideally in a Shared Service Center setup Experience working in multinational organizations Minimum of 5 years of practical experience in the finance area of inventory, accounts receivables or related functions with...


  • Remote, Gdańsk, Wrocław, Warszawa, Kraków, Czech Republic Elitmind Full time

    Service Manager / Team LeaderElitmind is seeking a seasoned Service Manager / Team Leader to join our team. As a key member of our support team, you will be responsible for ensuring the highest level of service delivery to our clients.Key Responsibilities:Manage service operations and support teams to ensure compliance with agreed service levels (SLAs)Build...


  • Remote, Warszawa, Czech Republic T-Mobile Polska Full time

    4+ years of full-time commercial application security experience 4+ years of experience in software development, preferably in cloud environment Experience in architecting and building application security on modern tech stacks across multiple platforms (web, mobile, desktop) Prior experience in performing threat modelling and secure design...


  • Warszawa, Mazovia, Czech Republic Mindbox S.A. Full time

    {"title": "Application Security Engineer", "description": "Secure Our SolutionsWe're looking for an experienced Application Security Engineer to join our growing Security team at Mindbox S.A. As a key member of our team, you'll play a crucial role in securing everything we develop, from mobile and web banking services to Banking as a Service (embedded...


  • Warszawa, Mazovia, Czech Republic Strategic Staffing Solutions Full time

    About the Role:We are seeking a highly experienced Information Security Lead to oversee and implement security measures for a growing organization. This role involves ensuring the alignment of the company's security program with internal standards, policies, and roadmaps.Key Responsibilities:Contribute to, implement, and enforce the organization's...


  • Remote, Warszawa, Czech Republic T-Mobile Polska Full time

    Job Title: Application Security ExpertT-Mobile Polska is a leader in telecommunications, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Application Security Expert to join our team.Key...