133 jobs found for Cyber Security

filter
clear all
    • canberra, australian capital territory
    • permanent
    12 month contract with 2 x 12 months extension Canberra based with some hybrid working arrangement Australian Citizen with NV1 clearance Randstad Digital (Formerly Finite Recruitment)Randstad Digital was announced on August 30, 2023, under the umbrella of Randstad, the world's largest talent company and a partner of choice to clients. Our 46,000 employees around the world make a positive impact on society by helping people to realize their true potential t
    12 month contract with 2 x 12 months extension Canberra based with some hybrid working arrangement Australian Citizen with NV1 clearance Randstad Digital (Formerly Finite Recruitment)Randstad Digital was announced on August 30, 2023, under the umbrella of Randstad, the world's largest talent company and a partner of choice to clients. Our 46,000 employees around the world make a positive impact on society by helping people to realize their true potential t
    • klagenfurt, karnten
    • permanent
    Randstad ist das weltweit größte Personalberatungs- und -Dienstleistungsunternehmen und mit weltweit 38.820 Mitarbeiter:innen an 4.826 Standorten in 38 Ländern vertreten. Durch die langjährige Erfahrung unter anderem in der Personalvermittlung und Personalüberlassung sowie individuelle Leistungs- und Entwicklungsangebote für Mitarbeiter:innen und Bewerber:innen, ist Randstad auch für Fach- und Führungskräfte ein attraktiver Arbeitgeber und Dienstleister.Fü
    Randstad ist das weltweit größte Personalberatungs- und -Dienstleistungsunternehmen und mit weltweit 38.820 Mitarbeiter:innen an 4.826 Standorten in 38 Ländern vertreten. Durch die langjährige Erfahrung unter anderem in der Personalvermittlung und Personalüberlassung sowie individuelle Leistungs- und Entwicklungsangebote für Mitarbeiter:innen und Bewerber:innen, ist Randstad auch für Fach- und Führungskräfte ein attraktiver Arbeitgeber und Dienstleister.Fü
    • athens or thessaloniki or heraklion, attica
    • permanent
    Are you an aspiring Cyber Security Engineer, ready to make your next step in a modern, multinational, tech-savvy environment? Would you like to work in an experienced Cyber Security team within the telecommunications sector? Then keep on reading, this one is for you!The Cyber Security Engineer position is full time and permanent, based either in Athens, Thessaloniki or Heraklion. The working model is hybrid.
    Are you an aspiring Cyber Security Engineer, ready to make your next step in a modern, multinational, tech-savvy environment? Would you like to work in an experienced Cyber Security team within the telecommunications sector? Then keep on reading, this one is for you!The Cyber Security Engineer position is full time and permanent, based either in Athens, Thessaloniki or Heraklion. The working model is hybrid.
    • melbourne, victoria
    • permanent
    Leveraging your expertise in cybersecurity architecture and project management, you will play a pivotal role in designing, implementing, and managing security solutions tailored to our organisation's specific needs. Your responsibilities will include coordinating with stakeholders, evaluating security technologies, and overseeing project execution to safeguard our mission-critical assets.Responsibilities:Collaborate with stakeholders to understand security
    Leveraging your expertise in cybersecurity architecture and project management, you will play a pivotal role in designing, implementing, and managing security solutions tailored to our organisation's specific needs. Your responsibilities will include coordinating with stakeholders, evaluating security technologies, and overseeing project execution to safeguard our mission-critical assets.Responsibilities:Collaborate with stakeholders to understand security
    • verona, veneto
    • contract
    Randstad Technologies, divisione specializzata nella ricerca e selezione di profili ICT di Randstad Italia, ricerca per un'azienda di consulenza operante nel settore Cyber Security, nota in tutta la penisola e partner di importanti clienti Enterprise, un Cyber Security Analyst Junior.
    Randstad Technologies, divisione specializzata nella ricerca e selezione di profili ICT di Randstad Italia, ricerca per un'azienda di consulenza operante nel settore Cyber Security, nota in tutta la penisola e partner di importanti clienti Enterprise, un Cyber Security Analyst Junior.
    • singapore
    • permanent
    Great learning opportunity in a team of >10 senior team matesInhouse permanent role with an established companyAbout the companyOur Client is an multi billion established company. With rapid expansion plan, they are now looking for a new Security Analyst - Cyber Architecture to join their team.About the jobYou will be responsible for:Assist in the development and evaluation of cyber security frameworks, architectures, standards, and guidelines to safeguard
    Great learning opportunity in a team of >10 senior team matesInhouse permanent role with an established companyAbout the companyOur Client is an multi billion established company. With rapid expansion plan, they are now looking for a new Security Analyst - Cyber Architecture to join their team.About the jobYou will be responsible for:Assist in the development and evaluation of cyber security frameworks, architectures, standards, and guidelines to safeguard
    • amsterdam, noord-holland
    • temporary
    • Evaluate tools, methodologies, and best practices to effectively understand the tactics,techniques, and procedures (TTPs) utilized by threat actors.• Drive innovation for detecting and tracking threats, adversaries, techniques, tools, andinfrastructure• Provide finished products to internal technical and/or non-technical stakeholders• Ensures quality of intelligence product and helps build priority products• Respond to high-priority requests for informat
    • Evaluate tools, methodologies, and best practices to effectively understand the tactics,techniques, and procedures (TTPs) utilized by threat actors.• Drive innovation for detecting and tracking threats, adversaries, techniques, tools, andinfrastructure• Provide finished products to internal technical and/or non-technical stakeholders• Ensures quality of intelligence product and helps build priority products• Respond to high-priority requests for informat
    • singapore
    • permanent
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    • singapore
    • permanent
    Heavy investment in IT security (>10 in security team)Permanent role with establish companyAbout the companyOur Client is a multi billion dollar company.. With rapid expansion plan, they are now looking for an Cyber Security Analyst ( Threat intelligence / Forensics for Incident Response) to join their team.About the jobYou will be responsible for:Conducting investigations on security incidents through forensic analysis to improve overall incident respons
    Heavy investment in IT security (>10 in security team)Permanent role with establish companyAbout the companyOur Client is a multi billion dollar company.. With rapid expansion plan, they are now looking for an Cyber Security Analyst ( Threat intelligence / Forensics for Incident Response) to join their team.About the jobYou will be responsible for:Conducting investigations on security incidents through forensic analysis to improve overall incident respons
    • athens - northern suburbs, attica
    • permanent
    Are you interested in joining one of the biggest and most well-known IT integrators in Greece, and drive your technical knowledge to the next level? Then, this exciting Cyber Security Engineer opportunity is for you!The Cyber Security Engineer position is full time and permanent, based in Athens' northern suburbs. The working model is hybrid.
    Are you interested in joining one of the biggest and most well-known IT integrators in Greece, and drive your technical knowledge to the next level? Then, this exciting Cyber Security Engineer opportunity is for you!The Cyber Security Engineer position is full time and permanent, based in Athens' northern suburbs. The working model is hybrid.
    • singapore
    • permanent
    About the job-Work with Regional Chief Information Security Officer to drive and deliver the Bank's security transformation agenda including implementation of security strategy, technologies and building up operations for the region-Manage projects within regional transformation program-Maintain all relevant technical documentation, processes, procedures and reportable metrics-Select technologies implementing bank's cyber security program and control objec
    About the job-Work with Regional Chief Information Security Officer to drive and deliver the Bank's security transformation agenda including implementation of security strategy, technologies and building up operations for the region-Manage projects within regional transformation program-Maintain all relevant technical documentation, processes, procedures and reportable metrics-Select technologies implementing bank's cyber security program and control objec
    • singapore
    • permanent
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    Autonomy to make key decisionsPermanent role with an established companyNormal working hoursAbout the companyOur client is an established multinational end user company. As part of their plan to invest in technology, they are now hiring a new Cyber Defense Incident Responder / Security Manager Incident response / SOC / SIEM to be part of their Cyber Security SOC team here in Singapore. About the jobWorking in a team of >3 headcounts within the Incident Res
    • roma, lazio
    • permanent
    Randstad HR Solutions per conto di MBDA Italia, è in cerca di un: Cyber Security AnalystMBDA è l'unico gruppo europeo in grado di progettare e produrre missili e sistemi missilistici per rispondere alle più svariate esigenze operative, presenti e future, per le forze armate. MBDA Gruppo conta oltre 11.000 dipendenti, tra Francia, Inghilterra, Italia, Spagna, Germania e Stati Uniti, di cui 60 % nella funzione Engineering. Con più di 90 clienti tra le forze
    Randstad HR Solutions per conto di MBDA Italia, è in cerca di un: Cyber Security AnalystMBDA è l'unico gruppo europeo in grado di progettare e produrre missili e sistemi missilistici per rispondere alle più svariate esigenze operative, presenti e future, per le forze armate. MBDA Gruppo conta oltre 11.000 dipendenti, tra Francia, Inghilterra, Italia, Spagna, Germania e Stati Uniti, di cui 60 % nella funzione Engineering. Con più di 90 clienti tra le forze
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • singapore
    • permanent
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    Exposure to wide range of cyber security toolsTeam based environment (more than 6 other team members)About the companyOur Client is an established company. With rapid expansion plan, they are now looking for a Cyber Security Analyst / IT Security Specialist to join their team. About the jobYour role involves:Monitoring the evolving threat landscape and remediate incidents and take action on incident alerts. Ensuring thorough incident investigation followin
    • roma, lazio
    • permanent
    Randstad Technologies, divisione specializzata nella ricerca e selezione di profili informatici di Randstad Italia, per cliente  finale mondo assicurativo ricerca per la sede di Roma da inserire in stage, un: CYBER SECURITY(M/F) La risorsa, sarà inserita all’interno della Funzione Cyber Security della compagnia e sioccuperà di supportare la stessa nello svolgimento delle attività necessarie a garantirela sicurezza del patrimonio informativo aziendale. La r
    Randstad Technologies, divisione specializzata nella ricerca e selezione di profili informatici di Randstad Italia, per cliente  finale mondo assicurativo ricerca per la sede di Roma da inserire in stage, un: CYBER SECURITY(M/F) La risorsa, sarà inserita all’interno della Funzione Cyber Security della compagnia e sioccuperà di supportare la stessa nello svolgimento delle attività necessarie a garantirela sicurezza del patrimonio informativo aziendale. La r
    • hong kong
    • permanent
    • HK$1,200,000 - HK$1,500,000 per year, attractive bonus
    about the company.Market leading insurance companyabout the job.Develop and lead the IT security governance framework and risk portfolioConduct gap analyses on regulatory requirements and drive programs to address gapsLead and coordinate cybersecurity and compliance assessmentsDefine and monitor key risk indicators (KRIs) related to IT and technology risks, reporting to leadership teamsPartner with risk owners to identify, assess, and manage technology/dat
    about the company.Market leading insurance companyabout the job.Develop and lead the IT security governance framework and risk portfolioConduct gap analyses on regulatory requirements and drive programs to address gapsLead and coordinate cybersecurity and compliance assessmentsDefine and monitor key risk indicators (KRIs) related to IT and technology risks, reporting to leadership teamsPartner with risk owners to identify, assess, and manage technology/dat
    • 埼玉, 埼玉県
    • permanent
    • ¥9,000,000 - ¥12,000,000 per year, 年収900 ~ 1,200万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・100年以上の歴史を持つドイツ製造企業・30ヵ国、100+拠点に展開・グローバルで30,000人以上の従業員求められる経験・セキュリティ対策の企画、実装、運用経験・サイバーセキュリティの知識(ISO21434など)・日本語、英語(グローバル対応)保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収900 ~ 1,200万円賞与あり
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・100年以上の歴史を持つドイツ製造企業・30ヵ国、100+拠点に展開・グローバルで30,000人以上の従業員求められる経験・セキュリティ対策の企画、実装、運用経験・サイバーセキュリティの知識(ISO21434など)・日本語、英語(グローバル対応)保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収900 ~ 1,200万円賞与あり
    • 東京23区, 東京都
    • permanent
    • ¥15,000,000 - ¥18,000,000 per year, 年収1,500 ~ 1,800万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容SUMMARY: - You will be the Director over Cybersecurity for this large financial firm that will work to protect the confidentiality and integrity of the customers' information as well as the company itself. RESPONSIBILITIES: - Set standards and policies for Information Security and make sure all things abide by and align with those- Strengthen any vulnerabilities within the organization- Be the main point of contact for
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容SUMMARY: - You will be the Director over Cybersecurity for this large financial firm that will work to protect the confidentiality and integrity of the customers' information as well as the company itself. RESPONSIBILITIES: - Set standards and policies for Information Security and make sure all things abide by and align with those- Strengthen any vulnerabilities within the organization- Be the main point of contact for
    • dorval, québec
    • permanent
    Description Being part of Air Canada is to become part of an iconic Canadian symbol, recently ranked the best Airline in North America. Let your career take flight by joining our diverse and vibrant team at the leading edge of passenger aviation.Air Canada is actively seeking a highly skilled and motivated Specialist in Cybersecurity to join our dynamic team. This individual will play a pivotal role in aligning the cybersecurity business strategies and ob
    Description Being part of Air Canada is to become part of an iconic Canadian symbol, recently ranked the best Airline in North America. Let your career take flight by joining our diverse and vibrant team at the leading edge of passenger aviation.Air Canada is actively seeking a highly skilled and motivated Specialist in Cybersecurity to join our dynamic team. This individual will play a pivotal role in aligning the cybersecurity business strategies and ob
    • bengaluru, karnataka
    • permanent
     Python Development, Any cloud (Preferable AWS), Devops, Should be comfortable working on Cyber Security applicationsYears of experience required: 5 plus years
     Python Development, Any cloud (Preferable AWS), Devops, Should be comfortable working on Cyber Security applicationsYears of experience required: 5 plus years
    • hong kong
    • permanent
    • HK$70,000 - HK$80,000 per month, Performance Bonus (1.5 - 2 Months)
    about the company.My client is looking for a Senior IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment o
    about the company.My client is looking for a Senior IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment o
    • enschede, overijssel
    • permanent
    Wij zoeken iemand die in de omgeving van Twente woont en die graag onderdeel wil uitmaken van een gezond groeiend Cyber Security bedrijf. Wil jij klanten helpen met allerlei vragen en problemen op het gebied van Cyber Security? Lees dan snel verder en solliciteer!wat bieden wij jou€ 2500,- tot €3500,- obv ervaringContract bij het bedrijf zelfEnschede24 tot 40 uur in de weekSupport medewerkerDoorgroeimogelijkheden mogelijkwie ben jijWe zoeken iemand voor e
    Wij zoeken iemand die in de omgeving van Twente woont en die graag onderdeel wil uitmaken van een gezond groeiend Cyber Security bedrijf. Wil jij klanten helpen met allerlei vragen en problemen op het gebied van Cyber Security? Lees dan snel verder en solliciteer!wat bieden wij jou€ 2500,- tot €3500,- obv ervaringContract bij het bedrijf zelfEnschede24 tot 40 uur in de weekSupport medewerkerDoorgroeimogelijkheden mogelijkwie ben jijWe zoeken iemand voor e
    • sydney, new south wales
    • permanent
    Requirements:Experience in coaching and mentoring other team members preferred. Sound knowledge of technology risk management concepts, frameworks, and standards. Strong understanding of the Australian regulatory landscape as it relates to information security / cyber security risk (e.g. CPS 234). Sound technical knowledge/experience in technology platforms and practices such as Cloud, networks, databases and applications, cyber security and informatio
    Requirements:Experience in coaching and mentoring other team members preferred. Sound knowledge of technology risk management concepts, frameworks, and standards. Strong understanding of the Australian regulatory landscape as it relates to information security / cyber security risk (e.g. CPS 234). Sound technical knowledge/experience in technology platforms and practices such as Cloud, networks, databases and applications, cyber security and informatio
    • athens, hybrid, attica
    • permanent
    A high-end cyber security services and solutions company, that holds a wide variety of cutting-edge projects, is seeking for a motivated and experienced Senior Network Security Engineer that will be part of its highly skilled and growing team.The position is fulltime and permanent.
    A high-end cyber security services and solutions company, that holds a wide variety of cutting-edge projects, is seeking for a motivated and experienced Senior Network Security Engineer that will be part of its highly skilled and growing team.The position is fulltime and permanent.
    • 東京23区, 東京都
    • permanent
    • ¥7,000,000 - ¥11,500,000 per year, 年収700 ~ 1,150万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容International EnvironmentMajor European Luxury CompanyHybrid Work求められる経験- English written and oral communication skill (business level or above)- Japanese written and oral communication skills (intermediate level or above)- Preferred security certification, such as CISSP, CISA, CISM, CRISC, GIAC, and CEH.- Experience working in information security and cybersecurity.- Good understanding of security operations, risk man
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容International EnvironmentMajor European Luxury CompanyHybrid Work求められる経験- English written and oral communication skill (business level or above)- Japanese written and oral communication skills (intermediate level or above)- Preferred security certification, such as CISSP, CISA, CISM, CRISC, GIAC, and CEH.- Experience working in information security and cybersecurity.- Good understanding of security operations, risk man
    • athens, attica
    • permanent
    Are you an experienced technology leader? Are you passionate about Information technology and cybersecurity? Would you like to spearhead the IT and cyber security advisory practice of a big and well-known multinational consulting company? Then keep on reading, this exciting Head of Tech and Cybersecurity opportunity is for you!The Head of Tech and Cybersecurity is full time and permanent, based in Athens. 
    Are you an experienced technology leader? Are you passionate about Information technology and cybersecurity? Would you like to spearhead the IT and cyber security advisory practice of a big and well-known multinational consulting company? Then keep on reading, this exciting Head of Tech and Cybersecurity opportunity is for you!The Head of Tech and Cybersecurity is full time and permanent, based in Athens. 
30 of 133 jobs seen

It looks like you want to switch your language. This will reset your filters on your current job search.