.
Senior Security Technical Specialist – Data Security
  • Wroclaw
Senior Security Technical Specialist – Data Security
Wrocław, Wroclaw, Polska
HAYS POLAND Sp. z o.o.
20. 9. 2024
Informacje o stanowisku

OFFICE LOCATION: WROCŁAW
WORK MODEL: HYBRID (50% REMOTE)
CONTRACT: CONTRACT OF EMPLOYMENT
REPORTING TO: HEAD OF DATA SECURITY WITHIN INFORMATION SECURITY OPERATIONS

Our Client has an exciting opportunity for a Senior Security Technical Specialist to join the Data Security team within Security Operations.


KEY DUTIES AND RESPONSIBILITIES:

• Operate as company’s data security subject matter expert, working with the Head of Data Security, the CISO, Information Security, Global Technology, and other divisions
• Provide Data Security technical subject expertise in areas such as DLP, data discovery, governance, scanning, classification, and encryption
• Drive the continuous enhancements of company’s data security capabilities across the organisation
• Define and execute the data security tooling product improvement roadmaps
• Coach and mentor Security Analysts in best practice usage and optimization of the data security tooling
• Align and maintain company’s data security detection capability to the MITRE ATT&CK framework
• Support the Threat hunters in executing complex data analysis in regard to data security incidents
• Perform root cause analysis of data security detection failures, identify areas for improvement
• Securely configure the data security tools/solutions in accordance with relevant policy and regulation
• Work with Product managers to create and maintain the product roadmaps
• Lead the adoption activities of Machine Learning, Artificial Intelligence and big data to assist in the identification of data security incidents
• Lead activities with key vendors to ensure the company is optimizing its investment in data security tools
• Manage, investigate and resolve complex issues with the Security tooling
• Manage and drive third party suppliers to deliver required solutions to time, specification and budget
• Provide a point of escalation for complex data security technical service issues
• Create and review/approve high and low level designs
• Ensure the relevant security tools are compliant with company’s standards and governance
• Provide technical subject matter expertise and consultation to Global Technology, Information Security, Data Protection Office and IRM teams
• Define and implement technical governance processes
• Work with Project Managers to deliver agreed deliverables, work to project plans and report progress. Provide input to planning, forecasting process and RAID logs where required
• Provide thought leadership across the organisation regarding usage of Data Security tooling
• Analyze security requirements and design and deliver solutions within current tool set
• Collaborate with multiple stakeholders to contribute to the creation of data security artefacts


WHAT YOU’LL NEED TO SUCCEED:

• Good knowledge of Microsoft Data Security tools (AIP, DLP, Purview, etc.)
• Microsoft Security and compliance certifications such as SC-400, MS-500 and AZ-500 preferred
• Understanding how to align Microsoft data security tooling with other Microsoft security tools such as MS Defender
• Understanding of threat landscapes and threat modelling, security threat and vulnerability management, and security monitoring
• Working knowledge of tools and techniques used by attackers to gain entry into corporate networks, including common IT system flaws and vulnerabilities
• Basic knowledge of industry standards such as ISO 27001, GDPR, HIPAA, FedRAMP, Cloud Security Alliance, NIST frameworks and risk methodologies
• Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences
• Knowledge of KQL development and PowerShell preferred
• Ability to use MS power platform to simplify and automate data security processes would be beneficial
• Understanding of big data, machine learning and artificial intelligence and how it could be applied to data security and user profiling would be beneficial
• Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion
• Knowledge of Machine Learning and big data regarding security incident detection would be beneficial
• Must be personable and foster good stakeholder and peer group working relationships


WHAT YOU’LL GET IN RETURN:

• Permanent contract
• Private medical care with dental package
• Cafeteria program including Multisport Card
• Life Insurance
• Lunch Allowance
• Financing of language courses
• 2 days for charity activities
• One day leave on your birthday
• Glasses refund
• Learning Programs
• Flexible working hours with possibility of starting the work between 7-10 am
• No dress code policy


WHAT YOU NEED TO DO NOW:

If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.



Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.

  • Praca Wrocław
  • Chief security officer Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    115 225
    21 045