CrawlJobs Logo

Senior Cybersecurity Expert

https://www.bosch.pl/ Logo

Robert Bosch Sp. z o.o.

Location Icon

Location:
Poland , Warszawa

Category Icon

Job Type Icon

Contract Type:
Employment contract

Salary Icon

Salary:

Not provided

Job Description:

Senior Cybersecurity Expert (Threat Intelligence) position at Bosch focusing on identifying, analyzing, and tracking threat actor TTPs and IOCs, investigating complex threat data, conducting technical analysis for threat hunting, collaborating with cross-functional teams, and producing intelligence reports for various audiences.

Job Responsibility:

  • Identify, analyze, and track threat actor TTPs and IOCs using threat prioritization frameworks and threat landscape monitoring
  • Investigate complex threat data to provide situational awareness, quantify trends, support ongoing investigations, and strengthen detection and response capabilities
  • Conduct in-depth technical analysis (searching, pivoting, enrichment) to support Threat Hunting and identify potential intrusions in Bosch networks and systems
  • Collaborate closely with cross-functional teams including Incident Response and Detection Engineering to integrate intelligence into detection and response workflows
  • Produce and deliver high-quality intelligence reports, briefings, and presentations tailored to technical, business, and executive audiences
  • Respond to Requests for Information (RFIs) and brief stakeholders on emerging campaigns and significant incidents
  • Develop and improve internal tools for threat analysis and monitoring (using Python, REST APIs, Git, Docker)

Requirements:

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field
  • Several years of experience in a technical cybersecurity role (e.g., CTI, SOC, Threat Hunting, Incident Response, DFIR)
  • Proven expertise in tracking and analyzing adversarial behavior, with strong knowledge of the cyber kill chain and MITRE ATT&CK framework
  • Ability to work methodically and independently while being an effective and reliable team player in a distributed team
  • Excellent communication skills with the ability to translate complex technical findings for diverse stakeholders
  • Strong scripting and tool development experience (Python, APIs, Git, Docker)
  • Fluent in English

Nice to have:

German language skills

What we offer:
  • Annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Professional support and possibility to share knowledge and best practices
  • Ongoing development opportunities in a multinational environment
  • Broad access to professional trainings (incl. language courses), conferences and webinars
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Benefits for families (for instance summer camps for kids)
  • Non-working day on the 31st of December

Additional Information:

Job Posted:
September 29, 2025

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior Cybersecurity Expert

Senior Cybersecurity Expert

At Bosch, we shape the future by inventing high-quality technologies and service...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field
  • Several years of experience in a technical cybersecurity role (e.g., CTI, SOC, Threat Hunting, Incident Response, DFIR)
  • Proven expertise in tracking and analyzing adversarial behavior, with strong knowledge of the cyber kill chain and MITRE ATT&CK framework
  • Ability to work methodically and independently while being an effective and reliable team player in a distributed team
  • Excellent communication skills with the ability to translate complex technical findings for diverse stakeholders
  • Strong scripting and tool development experience (Python, APIs, Git, Docker)
  • Fluent in English
  • German is a plus.
Job Responsibility
Job Responsibility
  • Identify, analyze, and track threat actor TTPs and IOCs using threat prioritization frameworks and threat landscape monitoring
  • Investigate complex threat data to provide situational awareness, quantify trends, support ongoing investigations, and strengthen detection and response capabilities
  • Conduct in-depth technical analysis (searching, pivoting, enrichment) to support Threat Hunting and identify potential intrusions in Bosch networks and systems
  • Collaborate closely with cross-functional teams including Incident Response and Detection Engineering to integrate intelligence into detection and response workflows
  • Produce and deliver high-quality intelligence reports, briefings, and presentations tailored to technical, business, and executive audiences
  • Respond to Requests for Information (RFIs) and brief stakeholders on emerging campaigns and significant incidents
  • Develop and improve internal tools for threat analysis and monitoring (using Python, REST APIs, Git, Docker).
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Complex environment of working, professional support and possibility to share knowledge and best practices
  • Ongoing development opportunities in a multinational environment
  • Broad access to professional trainings (incl. language courses), conferences and webinars
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Expert (Threat Intelligence)

At Bosch, we shape the future by inventing high-quality technologies and service...
Location
Location
Poland , Warszawa
Salary
Salary:
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field
  • Several years of experience in a technical cybersecurity role (e.g., CTI, SOC, Threat Hunting, Incident Response, DFIR)
  • Proven expertise in tracking and analyzing adversarial behavior, with strong knowledge of the cyber kill chain and MITRE ATT&CK framework
  • Ability to work methodically and independently while being an effective and reliable team player in a distributed team
  • Excellent communication skills with the ability to translate complex technical findings for diverse stakeholders
  • Strong scripting and tool development experience (Python, APIs, Git, Docker)
  • Fluent in English
  • German is a plus
Job Responsibility
Job Responsibility
  • Identify, analyze, and track threat actor TTPs and IOCs using threat prioritization frameworks and threat landscape monitoring
  • Investigate complex threat data to provide situational awareness, quantify trends, support ongoing investigations, and strengthen detection and response capabilities
  • Conduct in-depth technical analysis (searching, pivoting, enrichment) to support Threat Hunting and identify potential intrusions in Bosch networks and systems
  • Collaborate closely with cross-functional teams including Incident Response and Detection Engineering to integrate intelligence into detection and response workflows
  • Produce and deliver high-quality intelligence reports, briefings, and presentations tailored to technical, business, and executive audiences
  • Respond to Requests for Information (RFIs) and brief stakeholders on emerging campaigns and significant incidents
  • Develop and improve internal tools for threat analysis and monitoring (using Python, REST APIs, Git, Docker)
What we offer
What we offer
  • Competitive salary + annual bonus
  • Hybrid work with flexible working hours
  • Referral Bonus Program
  • Copyright costs for IT employees
  • Private medical care and life insurance
  • Cafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)
  • Prepaid Lunch Card
  • Number of benefits for families (for instance summer camps for kids)
  • Non-working day on the 31st of December
  • Fulltime
Read More
Arrow Right

Third Party Risk Management Senior Expert

The Third Party Risk Management Expert manages the run of Third Party Risk Manag...
Location
Location
Romania , Bucharest
Salary
Salary:
Not provided
https://www.allianz.com Logo
Allianz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • University degree (Legal, Business, Economics, Computer Science or similar)
  • 2-5 years of relevant working experience in Compliance, Vendor Management, Risk Management, Audit or Contract Management domains
  • Familiarity with industry frameworks like ISO 27001, Cybersecurity Framework, SOC 2 and overall understanding of regulations such as GDPR, DORA, etc
  • Knowledge of risk assessment methodologies, including inherent risk and residual risk assessments
  • Strong customer service orientation, developed social skills and cross-cultural experience and ability to operate within a global team environment / work within global virtual teams
  • Fluent English is necessary, knowledge of German or other languages is a plus and high quality of oral and written communication skills
  • Self-motivated, proactive and customer-centric working style
  • Experience in setting priorities and work to tight deadlines
  • Ability to deliver high-quality results and takes ownership of initiatives
Job Responsibility
Job Responsibility
  • Manage and oversee efficient and effective implementation of Allianz Third Party Risk Management Standard and Outsourcing Policy across Allianz Operating Entities to ensure compliance related to DORA and other regulatory requirements
  • Perform vendor service classification and evaluate vendor security practice, including cloud security, data protection and incident response
  • Plan and facilitate completion of all Risk and Control Assessments for vendor population
  • Enable operational execution of activities related to vendor risk management and of the overall TPRM process using the internal tools and platforms (RSA Archer, ServiceNow)
  • Collaborate with relevant departments and stakeholders involved in the process
  • Develop and implement a TPRM strategy that aligns with business goals
  • Independently track progress of TPRM actions of operational entities and pro-actively communicate with stakeholders
  • Prepare Third Party Vendor Management related reports / dashboards and report to senior management
  • Support in remediation actions required to ensure compliance with the Digital Operational Resilience Act and other regulatory requirements
What we offer
What we offer
  • Fixed salary compensation along with fixed benefits
  • Flexible benefits that can be individually customized
  • Additional vacation days (work tenure, Allianz tenure, special events, Paid day for child medical check-up)
  • Rewards and Recognition Program (Team Excellence Award, Anniversary Awards, Above & Beyond Awards, Thank you for your contribution!)
  • Complete training curricula available (tailored courses): International Certifications (Agile, Lean Six Sigma, Prince, ITIL, IFOA, ACCA, IACCM etc.), Comprehensive Leadership Programs, LinkedIn Learning, German Language Courses for any level
  • All you can read with Bookster
  • Share Purchase Plan
  • Allowances for special events (Birth Allowance, Losing a Family Member)
  • Flexible working environment (work from home, hybrid)
  • Medical services, Private pension, Internal Tourism, Meal Tickets and many other benefits of your choice
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Specialist

Barbaricum is currently seeking a proficient Senior Cybersecurity Specialist to ...
Location
Location
United States , Fort Belvoir
Salary
Salary:
Not provided
barbaricum.com Logo
Barbaricum
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Active DoD Secret Clearance
  • Master’s degree and 15+ years of relevant experience
  • Extensive experience in operational Cyber Security accreditation and certification of embedded systems accredited at Secret level and below
  • Extensive understanding of AR 25-2 and the DoD Risk Management Framework (RMF) to include actually current experience (less than 2 years old) in obtaining system accreditation using the DoD RMF and the Enterprise Mission Assurance Support Service (eMASS) software
  • Extensive experience preparing recommended IA approval and supporting information documentation and understand systems engineering processes and possesses extensive experience in Network Security Architect experience
  • Extensive understanding of the DoD standards guiding the development of cybersecurity policy, requirements, integration, engineering, and certification and accreditation
Job Responsibility
Job Responsibility
  • Serves as subject matter expert for all cybersecurity / information technology aspects of assigned program
  • Performs top level system architecture related design, development, integration, testing, installation and troubleshooting
  • Translates military operational and mission requirements (ground, sea, air, and space) into practical systems concepts and design performance requirements
  • Participates in post awards, program reviews, design reviews, and IPTs as the cybersecurity specialist / engineering on assigned programs
  • Evaluates and conducts design efforts from a cybersecurity view point to ensure integration of all required cybersecurity products and adequacy of the analyses
  • Prepare and reviews cybersecurity related test plans, procedures, and reports on technical adequacy on assigned programs, for both Government and contractor tests, as well as related failure reports
  • Reviews and evaluates system performance against cybersecurity related specification requirements, monitors and assesses field performance, and assesses risk of meeting user and specification requirements
  • Prepares and evaluates cybersecurity security strategies for requested programs
  • Perform security, analyses and risk/vulnerability assessments
  • Execute day to day certification and accreditation activities for a project team
Read More
Arrow Right

Senior Cybersecurity Engineer

As a Senior Cybersecurity Engineer, you will be at the forefront of driving secu...
Location
Location
United States , Bellevue; Overland Park; Frisco; Herndon
Salary
Salary:
103400.00 - 186400.00 USD / Year
https://www.t-mobile.com Logo
T-Mobile
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's Degree Computer Science or Information Technology or equivalent work experience
  • 4-7 years Experience in info security technology or related field
  • Experience with incident handling for Security breaches
  • Expert in security subject areas
  • 2-4 years Technical Project Management
  • Experience with high level design architecture, security technologies, Networking, web services and SOA
  • Understanding of encryption, obfuscation, tokenization technologies
  • Medium to advance knowledge of Scripting tools (Python/Perl/Shell/HTML/PHP)
  • Knowledge of federal & compliance regulations e.g. SOX, PCI & CPNI
  • Familiarity with load balancers (ex – A10, F5), firewalls (ex – CheckPoint), Venafi, MDM (ex - Mobile Iron), Cloud (ex - AWS, Azure), Malware Protection (ex -FireEye), Advanced Persistent Threats (ex - Damballa), Privileged Accounts (ex – CyberArk), SIEM (ex – ArcSight), Log & Event (ex – Splunk), Intrusion IDS/IPS (ex – Symantec) , Cloud Platform (ex – PCF, Docker), Scanning (ex – Qualys), AppSec (ex - Veracode)
Job Responsibility
Job Responsibility
  • Leads security, compliance, and risk assessments on projects throughout project lifecycle
  • Improves process efficiency by creating and implementing creative and sustainable changes to existing deployment methodologies
  • Leads the identification of security needs & recommends plans/resolutions
  • Implements, tests & monitors info security improvements
  • Maintains transparency inside & outside of information security at the People management level
  • Communicate with groups such as application support, engineering ops, finance, privacy, risk management, etc
  • Leads information security policy lifecycle throughout, including intake, creation, review, approval, implementation, publishing, communication & maintenance
  • Implements security projects driven by groups both internal and external to info security
  • Mentors peers and junior team members in security technologies, enterprise solution design and facilitation and effective customer interaction
  • Experience with implementation of various threat modeling approaches pertaining to one or more of the following STRIDE, PASTA, TRIKE, ATTACK TREE, DREAD, KILL CHAIN, CAPEC, Mobile Application threat model, Cyber Threat Tree, and data flow diagram
What we offer
What we offer
  • Competitive base salary and compensation package
  • Annual stock grant
  • Employee stock purchase plan
  • 401(k)
  • Access to free, year-round money coaches
  • Medical, dental and vision insurance
  • Flexible spending account
  • Paid time off
  • Up to 12 paid holidays
  • Paid parental and family leave
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Senior Information System Security Officer

Come join our growing team and make a difference every day! AnaVation is seeking...
Location
Location
United States , Washington
Salary
Salary:
Not provided
anavationllc.com Logo
AnaVation
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in Cybersecurity, Information Technology, or a related field
  • Minimum of six (6) years of hands-on experience in cybersecurity and expert knowledge of Governance Risk and Compliance
  • At least three (3) years supporting and maintaining system authorizations for complex systems
  • Demonstrated expertise in the Risk Management Framework (RMF), NIST SP 800-53 Rev 5, and related federal cybersecurity policies
  • Extensive experience managing ATO/ATT processes, security control assessments, POA&M lifecycle, vulnerability management, and audit response
  • Strong leadership experience mentoring junior and mid-level ISSOs and interfacing with senior government leadership
  • Must possess at least two of the following active certifications: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Governance, Risk and Compliance (CGRC), Certified in Risk and Information Systems Control (CRISC), Information Systems Security Management Professional (ISSMP), Certified Information Systems Auditor (CISA), Certified Cloud Security Professional (CCSP), Certified Ethical Hacker (CEH), CompTIA Security+, Project Management Professional (PMP)
  • Proficiency in tools such as JCAM, Tenable Nessus, BigFix and Splunk
  • Ability to develop, review, and present high-level security documentation and briefings
  • Strong understanding of cloud platforms (IaaS, PaaS, SaaS), supply chain risk management, and incident response procedures
Job Responsibility
Job Responsibility
  • Support the maintenance of security documentation and support system ATO and ATT efforts
  • Conduct security control assessments and provide recommendations for remediation
  • Perform biweekly audit log and vulnerability scan reviews and track POA&M items
  • Collaborate with system owners and technical teams to manage risk and respond to incident
  • Support Ongoing Authorization (OA) and continuous monitoring activities
  • Prepare and brief senior leadership on system security posture and compliance metric
  • Ensure alignment with cybersecurity policies and NIST SP 800-53, 800-37, and 800-137
What we offer
What we offer
  • Generous cost sharing for medical insurance for the employee and dependents
  • 100% company paid dental insurance for employees and dependents
  • 100% company paid long-term and short term disability insurance
  • 100% company paid vision insurance for employees and dependents
  • 401k plan with generous match and 100% immediate vesting
  • Competitive Pay
  • Generous paid leave and holiday package
  • Tuition and training reimbursement
  • Life and AD&D Insurance
  • Fulltime
Read More
Arrow Right

Senior IT Auditor

The IT Senior Auditor is responsible for performing moderately complex audits an...
Location
Location
Hungary , Budapest
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 4 years of relevant experience in auditing or working with IT infrastructure systems and/or applications, preferably in Banking and Finance field
  • Good understanding of related IT risks, controls, and regulations
  • Experience in any of the following areas will be a plus: Desktop and Server technologies including Virtualization and Cloud operations, Storage, Databases, Middleware, Data and voice networks, Software Development and Production Support practices, Cybersecurity management, IT Governance, and the ITIL general controls processes including Program/Project Management
  • Related certifications (CISA, CISSP, CIA, CAMS or similar) preferred
  • Subject matter expertise regarding audit technology’s application
  • The ability to operate with a limited level of direct supervision
  • Can exercise independence of judgement and autonomy
  • Effective verbal and written communication and negotiation skills
  • Strong influencing and relationship management skills
  • Strong project management skills
Job Responsibility
Job Responsibility
  • Perform moderately complex technology audits including drafting audit reports, presenting issues to the business, and discussing practical solutions
  • Draft audit reports and present issues to the business while discussing practical cross-functional solutions
  • Complete assigned audits within budgeted timeframes, and budgeted costs
  • Monitor, assess, and recommend solutions to emerging risks of the Technology and Cybersecurity operations
  • Contribute to the development of technology audit processes improvements, including the development of automated routines
  • Apply internal audit standards, policies, and regulations to provide timely audit assurance and influence audit scope
  • Develop effective line management relationships to ensure strong understanding of the business
  • Acts as SME (subject matter expert) to senior stakeholders and/or other team members
  • Appropriately assess risk when business decisions are made
What we offer
What we offer
  • Cafeteria Program
  • Home Office Allowance (for colleagues working in hybrid work models)
  • Paid Parental Leave Program (maternity and paternity leave)
  • Private Medical Care Program and onsite medical rooms at our offices
  • Pension Plan Contribution to voluntary pension fund
  • Group Life Insurance
  • Employee Assistance Program
  • Access to a wide variety of learning and development programs, online course libraries and upskilling platforms, such as Udemy and Degreed
  • Flexible work arrangements to support you in managing work - life balance
  • Career progression opportunities across geographies and business lines
  • Fulltime
Read More
Arrow Right