122 jobs found for Cyber Security

filter
clear all
    • athens or thessaloniki or heraklion, attica
    • permanent
    Are you an aspiring Cyber Security Engineer, ready to make your next step in a modern, multinational, tech-savvy environment? Would you like to work in an experienced Cyber Security team within the telecommunications sector? Then keep on reading, this one is for you!The Cyber Security Engineer position is full time and permanent, based either in Athens, Thessaloniki or Heraklion. The working model is hybrid.
    Are you an aspiring Cyber Security Engineer, ready to make your next step in a modern, multinational, tech-savvy environment? Would you like to work in an experienced Cyber Security team within the telecommunications sector? Then keep on reading, this one is for you!The Cyber Security Engineer position is full time and permanent, based either in Athens, Thessaloniki or Heraklion. The working model is hybrid.
    • klagenfurt, karnten
    • permanent
    Randstad ist das weltweit größte Personalberatungs- und -Dienstleistungsunternehmen und mit weltweit 38.820 Mitarbeiter:innen an 4.826 Standorten in 38 Ländern vertreten. Durch die langjährige Erfahrung unter anderem in der Personalvermittlung und Personalüberlassung sowie individuelle Leistungs- und Entwicklungsangebote für Mitarbeiter:innen und Bewerber:innen, ist Randstad auch für Fach- und Führungskräfte ein attraktiver Arbeitgeber und Dienstleister.Fü
    Randstad ist das weltweit größte Personalberatungs- und -Dienstleistungsunternehmen und mit weltweit 38.820 Mitarbeiter:innen an 4.826 Standorten in 38 Ländern vertreten. Durch die langjährige Erfahrung unter anderem in der Personalvermittlung und Personalüberlassung sowie individuelle Leistungs- und Entwicklungsangebote für Mitarbeiter:innen und Bewerber:innen, ist Randstad auch für Fach- und Führungskräfte ein attraktiver Arbeitgeber und Dienstleister.Fü
    • lisboa, lisboa
    • permanent
    Randstad Professionals is specialized in the recruitment of middle and senior positions.Our client is a multinational company and he is looking for a Cyber Security Manager for Lisbon.
    Randstad Professionals is specialized in the recruitment of middle and senior positions.Our client is a multinational company and he is looking for a Cyber Security Manager for Lisbon.
    • singapore
    • permanent
    Great learning opportunity in a team of >10 senior team matesInhouse permanent role with an established companyAbout the companyOur Client is an multi billion established company. With rapid expansion plan, they are now looking for a new Security Analyst - Cyber Architecture to join their team.About the jobYou will be responsible for:Assist in the development and evaluation of cyber security frameworks, architectures, standards, and guidelines to safeguard
    Great learning opportunity in a team of >10 senior team matesInhouse permanent role with an established companyAbout the companyOur Client is an multi billion established company. With rapid expansion plan, they are now looking for a new Security Analyst - Cyber Architecture to join their team.About the jobYou will be responsible for:Assist in the development and evaluation of cyber security frameworks, architectures, standards, and guidelines to safeguard
    • singapore
    • permanent
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    • athens - northern suburbs, attica
    • permanent
    Are you interested in joining one of the biggest and most well-known IT integrators in Greece, and drive your technical knowledge to the next level? Then, this exciting Cyber Security Engineer opportunity is for you!The Cyber Security Engineer position is full time and permanent, based in Athens' northern suburbs. The working model is hybrid.
    Are you interested in joining one of the biggest and most well-known IT integrators in Greece, and drive your technical knowledge to the next level? Then, this exciting Cyber Security Engineer opportunity is for you!The Cyber Security Engineer position is full time and permanent, based in Athens' northern suburbs. The working model is hybrid.
    • canberra, australian capital territory
    • permanent
    Contract upto 12 months with further 2 x 12 months extensionCanberra basedMinimum Baseline clearance required Randstad Digital (Formerly Finite Recruitment)Randstad Digital was announced on August 30, 2023, under the umbrella of Randstad, the world's largest talent company and a partner of choice to clients. Our 46,000 employees around the world make a positive impact on society by helping people to realize their true potential throughout their working lif
    Contract upto 12 months with further 2 x 12 months extensionCanberra basedMinimum Baseline clearance required Randstad Digital (Formerly Finite Recruitment)Randstad Digital was announced on August 30, 2023, under the umbrella of Randstad, the world's largest talent company and a partner of choice to clients. Our 46,000 employees around the world make a positive impact on society by helping people to realize their true potential throughout their working lif
    • singapore
    • permanent
    Heavy investment in IT security (>10 in security team)Permanent role with establish companyAbout the companyOur Client is a multi billion dollar company.. With rapid expansion plan, they are now looking for an Cyber Security Analyst ( Threat intelligence / Forensics for Incident Response) to join their team.About the jobYou will be responsible for:Conducting investigations on security incidents through forensic analysis to improve overall incident respons
    Heavy investment in IT security (>10 in security team)Permanent role with establish companyAbout the companyOur Client is a multi billion dollar company.. With rapid expansion plan, they are now looking for an Cyber Security Analyst ( Threat intelligence / Forensics for Incident Response) to join their team.About the jobYou will be responsible for:Conducting investigations on security incidents through forensic analysis to improve overall incident respons
    • hong kong
    • permanent
    • HK$1,200,000 - HK$1,500,000 per year, attractive bonus
    about the company.Market leading insurance companyabout the job.Develop and lead the IT security governance framework and risk portfolioConduct gap analyses on regulatory requirements and drive programs to address gapsLead and coordinate cybersecurity and compliance assessmentsDefine and monitor key risk indicators (KRIs) related to IT and technology risks, reporting to leadership teamsPartner with risk owners to identify, assess, and manage technology/dat
    about the company.Market leading insurance companyabout the job.Develop and lead the IT security governance framework and risk portfolioConduct gap analyses on regulatory requirements and drive programs to address gapsLead and coordinate cybersecurity and compliance assessmentsDefine and monitor key risk indicators (KRIs) related to IT and technology risks, reporting to leadership teamsPartner with risk owners to identify, assess, and manage technology/dat
    • singapore
    • permanent
    About the job-Work with Regional Chief Information Security Officer to drive and deliver the Bank's security transformation agenda including implementation of security strategy, technologies and building up operations for the region-Manage projects within regional transformation program-Maintain all relevant technical documentation, processes, procedures and reportable metrics-Select technologies implementing bank's cyber security program and control objec
    About the job-Work with Regional Chief Information Security Officer to drive and deliver the Bank's security transformation agenda including implementation of security strategy, technologies and building up operations for the region-Manage projects within regional transformation program-Maintain all relevant technical documentation, processes, procedures and reportable metrics-Select technologies implementing bank's cyber security program and control objec
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • roma, lazio
    • permanent
    Randstad HR Solutions per conto di MBDA Italia, è in cerca di un: Cyber Security AnalystMBDA è l'unico gruppo europeo in grado di progettare e produrre missili e sistemi missilistici per rispondere alle più svariate esigenze operative, presenti e future, per le forze armate. MBDA Gruppo conta oltre 11.000 dipendenti, tra Francia, Inghilterra, Italia, Spagna, Germania e Stati Uniti, di cui 60 % nella funzione Engineering. Con più di 90 clienti tra le forze
    Randstad HR Solutions per conto di MBDA Italia, è in cerca di un: Cyber Security AnalystMBDA è l'unico gruppo europeo in grado di progettare e produrre missili e sistemi missilistici per rispondere alle più svariate esigenze operative, presenti e future, per le forze armate. MBDA Gruppo conta oltre 11.000 dipendenti, tra Francia, Inghilterra, Italia, Spagna, Germania e Stati Uniti, di cui 60 % nella funzione Engineering. Con più di 90 clienti tra le forze
    • singapore
    • permanent
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • bengaluru, karnataka
    • permanent
     Python Development, Any cloud (Preferable AWS), Devops, Should be comfortable working on Cyber Security applicationsYears of experience required: 5 plus years
     Python Development, Any cloud (Preferable AWS), Devops, Should be comfortable working on Cyber Security applicationsYears of experience required: 5 plus years
    • 東京23区, 東京都
    • permanent
    • ¥15,000,000 - ¥18,000,000 per year, 年収1,500 ~ 1,800万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容SUMMARY: - You will be the Director over Cybersecurity for this large financial firm that will work to protect the confidentiality and integrity of the customers' information as well as the company itself. RESPONSIBILITIES: - Set standards and policies for Information Security and make sure all things abide by and align with those- Strengthen any vulnerabilities within the organization- Be the main point of contact for
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容SUMMARY: - You will be the Director over Cybersecurity for this large financial firm that will work to protect the confidentiality and integrity of the customers' information as well as the company itself. RESPONSIBILITIES: - Set standards and policies for Information Security and make sure all things abide by and align with those- Strengthen any vulnerabilities within the organization- Be the main point of contact for
    • dorval, québec
    • permanent
    Description Being part of Air Canada is to become part of an iconic Canadian symbol, recently ranked the best Airline in North America. Let your career take flight by joining our diverse and vibrant team at the leading edge of passenger aviation.Air Canada is actively seeking a highly skilled and motivated Specialist in Cybersecurity to join our dynamic team. This individual will play a pivotal role in aligning the cybersecurity business strategies and ob
    Description Being part of Air Canada is to become part of an iconic Canadian symbol, recently ranked the best Airline in North America. Let your career take flight by joining our diverse and vibrant team at the leading edge of passenger aviation.Air Canada is actively seeking a highly skilled and motivated Specialist in Cybersecurity to join our dynamic team. This individual will play a pivotal role in aligning the cybersecurity business strategies and ob
    • 埼玉, 埼玉県
    • permanent
    • ¥9,000,000 - ¥12,000,000 per year, 年収900 ~ 1,200万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・100年以上の歴史を持つドイツ製造企業・30ヵ国、100+拠点に展開・グローバルで30,000人以上の従業員求められる経験・セキュリティ対策の企画、実装、運用経験・サイバーセキュリティの知識(ISO21434など)・日本語、英語(グローバル対応)保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収900 ~ 1,200万円賞与あり
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・100年以上の歴史を持つドイツ製造企業・30ヵ国、100+拠点に展開・グローバルで30,000人以上の従業員求められる経験・セキュリティ対策の企画、実装、運用経験・サイバーセキュリティの知識(ISO21434など)・日本語、英語(グローバル対応)保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収900 ~ 1,200万円賞与あり
    • hong kong
    • permanent
    • HK$70,000 - HK$80,000 per month, Performance Bonus (1.5 - 2 Months)
    about the company.My client is looking for a Senior IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment o
    about the company.My client is looking for a Senior IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment o
    • sydney, new south wales
    • permanent
    Requirements:Experience in coaching and mentoring other team members preferred. Sound knowledge of technology risk management concepts, frameworks, and standards. Strong understanding of the Australian regulatory landscape as it relates to information security / cyber security risk (e.g. CPS 234). Sound technical knowledge/experience in technology platforms and practices such as Cloud, networks, databases and applications, cyber security and informatio
    Requirements:Experience in coaching and mentoring other team members preferred. Sound knowledge of technology risk management concepts, frameworks, and standards. Strong understanding of the Australian regulatory landscape as it relates to information security / cyber security risk (e.g. CPS 234). Sound technical knowledge/experience in technology platforms and practices such as Cloud, networks, databases and applications, cyber security and informatio
    • berlin, berlin
    • permanent
    • €3,800 - €4,800 per month
    Sie sind auf der Suche nach einer Festanstellung mit Perspektive? Dann haben wir das Richtige für Sie: Im Auftrag unseres Kunden aus dem öffentlichen Sektor in Berlin vermitteln wir aktuell eine Stelle als Cyber-Security-Consultant bzw. Referent InfoSec im Rahmen der direkten Personalvermittlung. Bewerben Sie sich online und freuen Sie sich schon jetzt auf das Gespräch mit einem netten Kollegen aus unserem Recruiting Team. Wir lieben Diversität und begrüße
    Sie sind auf der Suche nach einer Festanstellung mit Perspektive? Dann haben wir das Richtige für Sie: Im Auftrag unseres Kunden aus dem öffentlichen Sektor in Berlin vermitteln wir aktuell eine Stelle als Cyber-Security-Consultant bzw. Referent InfoSec im Rahmen der direkten Personalvermittlung. Bewerben Sie sich online und freuen Sie sich schon jetzt auf das Gespräch mit einem netten Kollegen aus unserem Recruiting Team. Wir lieben Diversität und begrüße
    • athens, attica
    • permanent
    Are you an experienced technology leader? Are you passionate about Information technology and cybersecurity? Would you like to spearhead the IT and cyber security advisory practice of a big and well-known multinational consulting company? Then keep on reading, this exciting Head of Tech and Cybersecurity opportunity is for you!The Head of Tech and Cybersecurity is full time and permanent, based in Athens. 
    Are you an experienced technology leader? Are you passionate about Information technology and cybersecurity? Would you like to spearhead the IT and cyber security advisory practice of a big and well-known multinational consulting company? Then keep on reading, this exciting Head of Tech and Cybersecurity opportunity is for you!The Head of Tech and Cybersecurity is full time and permanent, based in Athens. 
    • 東京23区, 東京都
    • permanent
    • ¥7,000,000 - ¥11,500,000 per year, 年収700 ~ 1,150万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容International EnvironmentMajor European Luxury CompanyHybrid Work求められる経験- English written and oral communication skill (business level or above)- Japanese written and oral communication skills (intermediate level or above)- Preferred security certification, such as CISSP, CISA, CISM, CRISC, GIAC, and CEH.- Experience working in information security and cybersecurity.- Good understanding of security operations, risk man
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容International EnvironmentMajor European Luxury CompanyHybrid Work求められる経験- English written and oral communication skill (business level or above)- Japanese written and oral communication skills (intermediate level or above)- Preferred security certification, such as CISSP, CISA, CISM, CRISC, GIAC, and CEH.- Experience working in information security and cybersecurity.- Good understanding of security operations, risk man
    • padova, veneto
    • interim
    Randstad Technologies, divisione del gruppo Randstad specializzata in ricerca e selezione di profili ICT, in collaborazione con Check Point ed eForHum Check Point Secure Academy presentano Security Engineer Academy, III edizione.Il progetto è ideato e promosso da Check Point, leader mondiale di cybersecurity applicata a contesti di elevata criticità.Prevede la formazione gratuita e la specializzazione di 12 talenti per l’inserimento lavorativo presso le pr
    Randstad Technologies, divisione del gruppo Randstad specializzata in ricerca e selezione di profili ICT, in collaborazione con Check Point ed eForHum Check Point Secure Academy presentano Security Engineer Academy, III edizione.Il progetto è ideato e promosso da Check Point, leader mondiale di cybersecurity applicata a contesti di elevata criticità.Prevede la formazione gratuita e la specializzazione di 12 talenti per l’inserimento lavorativo presso le pr
    • singapore
    • permanent
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    • hong kong
    • permanent
    • HK$90,000 - HK$105,000 per month, Discretionary Bonus
    about the company.My client is a well-known financial institution and they are currently looking for an Associate Director or Senior Manager who specializes in Cybersecurity and also with a tech consulting firm or financial services background, and the right candidate will be responsible for defining and implementing IT policies and information security practices across the business. about the job.Define, advise, and execute the information security manage
    about the company.My client is a well-known financial institution and they are currently looking for an Associate Director or Senior Manager who specializes in Cybersecurity and also with a tech consulting firm or financial services background, and the right candidate will be responsible for defining and implementing IT policies and information security practices across the business. about the job.Define, advise, and execute the information security manage
30 of 122 jobs seen

It looks like you want to switch your language. This will reset your filters on your current job search.