.
Advanced Cyber Security Laboratory Lead
  • Poznań
Advanced Cyber Security Laboratory Lead
Poznań, Poznań, Greater Poland Voivodeship, Polska
PHOENIX CONTACT WIELKOPOLSKA Sp. z o.o.
2. 10. 2024
Informacje o stanowisku

technologies-expected :


  • Python
  • C

responsibilities :


  • Development of standards and guidelines for testing and validating software and firmware
  • Evaluation of threat potential as part of threat analysis and design
  • Development of automated test environments
  • Interpretation of the test results
  • Creation of quality documentation
  • Reporting and analysis of the security incidents
  • Adapting the laboratory environment to product-specific testing protocols
  • Development of competences of team members
  • Development of strategy solutions to achieve desired product security test capability
  • Supporting process of validation product security as part of compliance management
  • Laboratory operation (processes and equipment)

requirements-expected :


  • Master’s degree in computer science, Cyber Security, Software Engineering or relevant field of study
  • At least five years of job experience in software development
  • Practical experience with embedded systems, version control tools
  • (GIT, SVN), Python, C programming, white/black-box testing and test automation
  • Knowledge about Systems Engineering and Requirements Management UML or SysML experience
  • Understanding of application protocols, development, and common attack vectors
  • Fluency communicating in English, C1 level
  • In-depth knowledge in the topic of cyber security, threat analysis and code review
  • Good cybersecurity capabilities and strong software engineering skills
  • Ability to solve problems independently and openness to dive into new topics
  • Willingness to occasionally travel to the company headquarters in
  • Germany for training and project coordination
  • Systematic way of working

offered :


  • A challenging work in an innovative Shared Services Center in Poznan
  • A stable work in an international organization
  • Participation in interesting projects
  • Development opportunities and a wide range of training, including subsidised language courses
  • Private medical care
  • A multisport card
  • Housing loans and a loan and assistance fund
  • Annual bonus
  • Flexible working hours and the possibility to work remotely
  • Subsidies for commuting more than 30 km from PxCW
  • A referral bonus

benefits :


  • sharing the costs of sports activities
  • private medical care
  • sharing the costs of foreign language classes
  • sharing the costs of professional training & courses
  • life insurance
  • remote work opportunities
  • flexible working time
  • integration events
  • preferential loans
  • coffee / tea
  • parking space for employees
  • extra social benefits
  • pre-paid cards
  • holiday funds
  • redeployment package
  • sharing the costs of holidays for kids
  • baby layette
  • school layette
  • christmas gifts
  • sharing the commuting costs
  • employee referral program
  • opportunity to obtain permits and licenses
  • charity initiatives
  • family picnics
  • extra leave
  • annual award

  • Praca Poznań
  • Chief security officer Poznań
  • Poznań - Oferty pracy w okolicznych lokalizacjach


    114 310
    20 521