Miejsca pracy
>
Warsaw

    Manager, Application Security - Warsaw, Polska - Johnson & Johnson

    Johnson & Johnson
    Johnson & Johnson Warsaw, Polska

    1 tydzień temu

    Default job background
    OTHER
    Opis
    Manager, Application Security

    Johnson & Johnson is recruiting for an Information Security & Risk Management (ISRM) Application Security Manager, located in Warsaw, Poland or Kraków, Poland. Caring for the world, one person at a time has inspired and united the people of Johnson & Johnson for over 130 years. We embrace research and science -- bringing innovative ideas, products, and services to advance the health and well-being of people. At Johnson & Johnson, we believe good health is the foundation of vibrant lives, thriving communities and forward progress. That's why for more than 130 years, we have aimed to keep people well at every age and every stage of life. Today, as the world's largest and most broadly-based healthcare company, we are committed to using our reach and size for good. We strive to improve access and affordability, create healthier communities, and put a healthy mind, body and environment within reach of everyone, everywhere. Every day, our more than 130,000 employees across the world are blending heart, science and ingenuity to profoundly change the trajectory of health for humanity. Thriving on a diverse company culture, celebrating the uniqueness of our employees and committed to equity. Proud to be an equal opportunity employer.

    The Application Security Manager will be a member of a high-performing Information Security team which is responsible for Application Security strategy, technologies, and engineering. They will be responsible for implementing and maturing security capabilities related to modern software development, Artificial Intelligence, Citizen Development (Low Code / No Code), and applications built on SaaS (Software as a Service) and Cloud platforms.

    The Application Security Manager will connect with Johnson & Johnson software development teams and technical business partners to shape practices related to DevSecOps, increase adoption of application security tooling, ensure timely remediation of risk, and provide subject matter expertise related to securing applications.

    Responsibilities:
    • Implement and mature Application Security capabilities (e.g., Citizen Development Security, SaaS Security, Artificial Intelligence Security, Cloud Security, etc.) with a focus on automation
    • Product Ownership and SDLC adherence
    • Provide guidance and consultancy for dev teams
    • Drive increased adoption of application security capabilities
    • Ensure timely remediation of risk
    • Assess new patterns, methods and practices of software development as they arise for enterprise readiness and fitness for purpose
    • Participate in business planning to ensure cybersecurity capabilities are appropriately considered and reflected in roadmap
    • Connect with and report valuable metrics to senior leadership
    • Timely reporting of security incidents or significant security problems to appropriate personnel
    • Act as the main point of contact for security issues for their area of influence


  • Cognizant Tech Solutions -, Warszawa, Polska W pełnym wymiarze godzin

    Location: Poland, Kraków · What we do: · As Top Employer, we are dedicated to helping the world's leading companies build stronger businesses — helping them go from doing digital to being digital. Cognizant Poland offices are in Gdansk, Wroclaw, and Kraków. With the capacity to s ...


  • Goldman Sachs Warsaw, Polska

    Business Unit Overview · Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop mor ...


  • Box Inc. Warsaw, Polska W pełnym wymiarze godzin

    Application Security Tooling Engineer III *Our compensation structure is the base salary and equity in the form of restricted stock units. · WHAT IS BOX? Box is the market leader for Cloud Content Management. · Our mission is to power how the world works together. · Box is partne ...


  • Mobica ., Warszawa, Polska W pełnym wymiarze godzin

    Mobica | Be Extraordinary_ · We are Mobica, a global software services company headquartered in Manchester, UK, with offices across Europe and the USA. We partner with businesses across multiple industries, from aerospace to finance and semiconductors to automotive, providing th ...


  • Box Warsaw, Polska

    WHAT IS BOX?Box is the market leader for Cloud Content Management. Our mission is to power how the world works together. Box is partnering with enterprise organizations to accelerate their digital transformation by creating a single platform for secure content management, collabo ...


  • Mobica Warsaw, Polska W pełnym wymiarze godzin

    Job Description · Our Customer is a leading global provider of cutting-edge payments technology solutions, dedicated to shaping the future of financial transactions worldwide. With a commitment to innovation and excellence, we connect consumers, businesses, financial institutions ...


  • Mobica Warsaw, Polska W pełnym wymiarze godzin

    Company Description · Mobica | Be Extraordinary_ · We are Mobica, a global software services company headquartered in Manchester, UK, with offices across Europe and the USA. We partner with businesses across multiple industries, from aerospace to finance and semiconductors to ...


  • Asseco Solutions AG Warsaw, Polska W pełnym wymiarze godzin

    Deine Aufgaben · Critically assess and improve the security of AI-generated software architectures and code. · Develop security protocols and standards for AI-driven development. · Train and guide teams in security best practices for AI-generated software. · Dein Profil · Proven ...


  • Pkp Intercity S.a. Warsaw, Polska W pełnym wymiarze godzin

    Technologies-expected : BPMN responsibilities : budowa, rozwój i utrzymanie modelu architektury korporacyjnej IT, uczestnictwo w planowaniu, projektowaniu i wytwarzaniu modeli architektury dotyczących zarówno obecnego jak i przyszłego działania firmy, opracowanie i utrzymywanie w ...


  • Zf Group Warsaw, Polska W pełnym wymiarze godzin

    System Expert Production Platforms Miejsce pracy: Warszawa Technologies we use Expected AWS Ansible Terraform Grafana Operating system Windows About the project The IT System Expert Production Platforms takes care of application architecture in a professional mode according to IT ...


  • hirely Warsaw, Polska

    Spółkę HIRELY tworzą profesjonaliści, którzy posiadają wiele lat doświadczenia w takich obszarach jak: IT, BI, zarządzanie projektami i przedsiębiorstwami. Cechuje nas wysoka jakość i efektywność realizowanych projektów poprzez właściwe dopasowanie kandydata do profilu poszukiwan ...


  • Next Technology Professionals Warsaw, Polska

    · Dla naszego klienta poszukujemy kandydatów na stanowisko: · AZURE/ Cloud Data Adminitrator z App Service Plan · Projekt: Praca dotyczy firmy PRODUKTOWEJ - niemiecka firma z branży odzieżowej. Poszukiwana osoba dołączy do jednego z wewnętrznych zespołów klienta. · Jest to dłu ...

  • Next Technology Professionals

    Application Manager

    6 dni temu


    Next Technology Professionals Warsaw, Polska

    · Dla naszego klienta poszukujemy kandydatów na stanowisko: · Application Manager · Firma: Naszym klientem jest skandynawska firma z branży medycznej z ponad 30 letnią tradycją i biurami w Polsce (Warszawa, Kraków). · Forma współpracy: B2B - długofalowa współpraca. · Model wsp ...


  • U.S. Bank Warsaw, Polska

    A leader in the payments industry, Elavon provides end-to-end payment processing solutions and services to more than one million merchants around the world. If you want to make a difference in your life, your community and your world, join us at Elavon. We know our company is onl ...


  • Glorium Technologies -, Warszawa, Polska W pełnym wymiarze godzin

    We are looking for a Senior Security Engineer (part-time) who will join our team.Does this relate to you? · 5 + years of experience with any combination of the following: mobile security, threat modeling experience, secure coding, identity management and authentication, software ...


  • MANGOPAY -, Warszawa, Polska W pełnym wymiarze godzin

    At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms. · We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled th ...


  • Equinix Warszawa, Polska

    Expected, AWS, Kafka, RabbitMQ, Java, Spring BootAbout the project, As a Senior Boomi Integration Specialist at Equinix, you will play a pivotal role in managing projects independently, focusing on performance optimization, automation, capacity planning, and SOX compliance. In ad ...


  • Provident Polska Warsaw, Polska W pełnym wymiarze godzin

    Responsibilities : Define and update IT security requirements (policies, standards, baselines), in particular in the area of application and cloud security. · Define and support implementation of application security strategy taking into account cloud operating model and shift-le ...

  • Myles Roberts

    Technical Lead

    3 dni temu


    Myles Roberts -, Warszawa, Polska W pełnym wymiarze godzin

    We're working with a market leading global bank to recruit a Technical Lead for one of their cyber security programmes. · This is a B2B contract role and is initially running to end of November 2024 due the the client's end of financial year but there is a very high possibility o ...

  • Digital Hub Warsaw At Bayer

    It Security Risk Consultant

    1 tydzień temu


    Digital Hub Warsaw At Bayer Warsaw, Polska W pełnym wymiarze godzin

    IT Security Risk Consultant Miejsce pracy: Warszawa Technologies we use Expected Amazon Web Services Microsoft Azure Google Cloud Platform Your responsibilities Partner with CSRM stakeholders, Information Technology (IT) and business to develop security strategies and Risk Assess ...