23.07.2025 | Pełny etat | Wysokie Mazowieckie | Euronet PolskaAnd participating in internal and external audits. Close cooperation with financial institutions and law enforcement agencies. Managing business continuity plans for crisis situations. Collaborating with IT teams and external suppliers to ensure the highest level of security. Training staff on best security
Zobacz później23.07.2025 | Pełny etat | Wysokie Mazowieckie | IN4GE sp. z o.o.Services (FSI) Define and enforce IAM policies, network security models, and data protection strategies Ensure compliance with industry regulations (e.G., GDPR, ISO 27001, FCA guidelines) Conduct risk assessments and advise on security posture improvements Support security audits, threat modeling, and
Zobacz później23.07.2025 | Pełny etat | Kraków | ITDS Polska Sp. z o.o.In an international environment Access to attractive Medical Package Access to Multisport Program Access to Pluralsight Flexible hours Benefits sharing the costs of sports activities private medical care flexible working time fruits integration events corporate gym mobile phone available for private use computer
Zobacz później23.07.2025 | Pełny etat | Wysokie Mazowieckie | IN4GE sp. z o.o.Cloud-native security telemetry ingestion across GCP environments (e.G., SCC, VPC Flow Logs, Audit Logs) Create reusable detection content based on MITRE ATT&CK and threat intelligence inputs Collaborate with DevSecOps teams to embed detection and response into CI/CD workflows Use scripting languages
Zobacz później22.07.2025 | Pełny etat | Wysokie Mazowieckie | KMD PolandAnd training Create awareness and training materials for internal stakeholders Contribute to ISO compliance activities, including management reviews and SharePoint updates Project Management Focus Lead or support cross-functional projects within the compliance and process domains Coordinate stakeholders
Zobacz później22.07.2025 | Pełny etat | Wysokie Mazowieckie | Antal Sp. z o.o.Senior IT AuditorLocation Warsaw Work Model Hybrid (2 days remote per week) Employment Type Full-time, Employment Contract Department Internal Audit Overview Are you ready to take the next step in your audit career within a leading global financial services environment? We're seeking
Zobacz później22.07.2025 | Pełny etat | Katowice | Link GroupAnd reusable deployment templates Develop policies for API governance, including logging, error handling, versioning, and security Conduct performance tuning, capacity planning, and platform observability Collaborate with ITRMS teams to ensure compliance, security, and audit readiness Manage access controls
Zobacz później22.07.2025 | Pełny etat | Wysokie Mazowieckie | Link GroupAnd reusable deployment templates Develop policies for API governance, including logging, error handling, versioning, and security Conduct performance tuning, capacity planning, and platform observability Collaborate with ITRMS teams to ensure compliance, security, and audit readiness Manage access controls
Zobacz później22.07.2025 | Pełny etat | Wrocław | Link GroupAnd reusable deployment templates Develop policies for API governance, including logging, error handling, versioning, and security Conduct performance tuning, capacity planning, and platform observability Collaborate with ITRMS teams to ensure compliance, security, and audit readiness Manage access controls
Zobacz późniejNie trać już pracy!
Otrzymuj codziennie nowe oferty pracy przez e-mail do Internal Audit w Polska.