.
Senior Security Technical Specialist – Data Security
  • Wrocław County
Senior Security Technical Specialist – Data Security
Wrocław, Wrocław County, Lower Silesian Voivodeship, Polska
TN Poland
25. 2. 2025
Informacje o stanowisku

Social network you want to login/join with:

Senior Security Technical Specialist – Data Security, Wroclaw

Client: AXA Group

Location: Wroclaw, Poland

Job Category: Other

EU work permit required: Yes

Job Reference:

7679dc6ac8a4

Job Views:

21

Posted:

23.01.2025

Expiry Date:

09.03.2025

Job Description:

AXA XL has an exciting opportunity for a Senior Security Technical Specialist to join the Security Operations team, specializing in data security. This role will be responsible for the design, configuration, and leadership around AXA XL’s data security capability.

DISCOVER your opportunity

What will your essential responsibilities include?

  • Operate as AXA XL’s data security subject matter expert, working with the CTO, Information Security, and other AXA organizations.
  • Provide Data Security technical subject matter expertise in areas such as DLP, data discovery/scanning, classification, and encryption.
  • Drive the continuous development of AXA XL’s data security and DLP detection capabilities across the AXA XL IT estate.
  • Define and execute the data security tooling product improvement roadmaps.
  • Coach and mentor Security Analysts in best practice usage and optimization of the data security tooling.
  • Align and maintain AXA XL’s data security detection capability to the Mitre attack framework.
  • Support the Threat hunters in executing complex data analysis in regard to data security incidents.
  • Perform root cause analysis of data security detection failures, identifying areas for improvement.
  • Securely configure the data security tools/solutions in accordance with relevant policy and regulation.
  • Represent AXA XL to AXA Group and other AXA organizations in the field of data security technologies.
  • Work with Product managers to create and maintain the product roadmaps.
  • Lead Global Technologies activity in the adoption of Machine Learning, Artificial Intelligence, and big data to assist in the identification of data security incidents.
  • Lead activities with key vendors to ensure AXA XL is optimizing its investment in data security tools.
  • Manage, investigate, and resolve complex issues with the Security tooling.
  • Manage and drive third-party suppliers to deliver required solutions to time, specification, and budget.
  • Provide a point of escalation for complex data security technical service issues.
  • Create and review/approve high and low-level designs.
  • Ensure the relevant security tools are compliant with AXA XL standards and governance.
  • Provide technical subject matter expertise and consultation to Global Technology, Information Security, Data Protection Office, and IRM teams.
  • Define and implement technical governance processes for data security tooling.
  • Work with Project Managers to deliver agreed deliverables, work to project plans, and report progress. Provide input to planning, forecasting process, and RAID logs where required.
  • Provide thought leadership across Group Technology regarding usage of Data Security tooling.
  • Analyze security requirements and design and deliver solutions within the current tool set.
  • Collaborate with multiple stakeholders to contribute to the creation of data security artefacts.

You will report within the AXA XL Security Operations team, which is part of the Cyber Defense Team.

We’re looking for someone who has these abilities and skills:

  • Good knowledge of Microsoft Data Security tools (AIP, DLP, Purview, etc.)
  • Microsoft Security and compliance certifications such as SC-400, MS-500, and AZ-500 preferred.
  • Understanding how to align Microsoft data security tooling with other Microsoft security tools such as MS Defender.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Working knowledge of tools and techniques used by attackers to gain entry into corporate networks, including common IT system flaws and vulnerabilities.
  • Basic knowledge of industry standards such as ISO 27001, HIPAA, FedRAMP, Cloud Security Alliance, NIST frameworks, and risk methodologies.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Knowledge of KQL development.
  • Ability to use MS power platform to simplify and automate data security processes would be beneficial.
  • Understanding of big data, machine learning, and artificial intelligence and how it could be applied to data security and user profiling would be beneficial.
  • Must take ownership of tasks and demonstrate a high degree of autonomy to ensure completion.
  • Knowledge of Machine Learning and big data in regards to security incident detection would be beneficial.
  • Must be personable and foster good stakeholder and peer group working relationships.

FIND your future

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals, and even some inspirational individuals, we don’t just provide re/insurance; we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines, and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

#J-18808-Ljbffr

  • Praca Wrocław
  • Chief security officer Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    91 114
    11 909