Miejsca pracy
>
Warsaw

    Red Team Sr Security Analyst - Warsaw, Polska - Stryker

    Stryker
    Default job background
    W pełnym wymiarze godzin
    Opis

    Why join Stryker?

    We are proud to be named one the World's Best Workplaces and a Best Workplace for Diversity by Fortune Magazine Learn more about our award-winning organization by visiting

    Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards – not to mention various social and recreational activities, all of which are location specific.

    Know someone at Stryker?

    Be sure to have them submit you as a referrral prior to applying for this position. Learn more about our employee referral program

    Position Summary:

    Stryker is one of the world's leading medical technology companies and, together with our customers, is driven to make healthcare better. We offer innovative products and services in Orthopedics, Medical and Surgical, and Neurotechnology and Spine that help improve patient and hospital outcomes. We are proud to be named one of the World's Best Workplaces and a Best Workplace for Diversity by Fortune Magazine. Learn more about our award-winning organization by visiting

    A Red Team Security Analyst at Stryker is expected to have a strong understanding in multiple domains. Red Team Security Analysts in this role work closely with teams throughout Information Security, as well as provide technical leadership and advice to teams and leaders throughout Stryker. You will be in direct contact with teams in a variety of business verticals, giving you firsthand knowledge about how Stryker is built and how it operates at a deep, technical level. Additionally, you will leverage the knowledge you gain about Stryker to find new ways to break services, processes, and technologies throughout the company.

    The Red Team performs real world threat emulation with the continual goals of improving organizational readiness, providing advanced simulation for defensive teams, and assessing current control performance for critical Stryker assets.

    Essential duties & responsibilities:

  • Perform independent research and ongoing study to continuously develop and upskill technical knowledge and capabilities
  • Perform Vulnerability Assessments and manual validation of vulnerabilities, as required
  • Conduct all phases of Penetration Tests and Red Team engagements throughout Stryker independently, or as part of a team
  • Create detailed Operations engagement plans and conduct associated research and scoping
  • Maintain accurate logs of engagements, and step-by-step documentation of testing efforts
  • Develop accurate, comprehensive reports and debriefs for both executive and technical audiences
  • Present findings and recommendations to a group stakeholders, when required
  • Simulate adversary Tactics, Techniques, and Procedures (TTPs) by leveraging frameworks such as MITRE ATT&CK, Cyber Kill Chain, and other sources of information
  • Become familiar with all required team processes and procedures
  • Develop solutions to complex problems, and make moderate to significant improvements to processes and systems to enhance operational efficiency
  • Configure payloads, scripts, and tools to fulfill needs of the team
  • Communicate and collaborate effectively with partner teams, service owners, Information Security, and senior leadership to influence, prioritize, and drive the resolution of discovered security findings
  • Keep current with the latest offensive security TTP's as correlated with threat intelligence and industry trends
  • Participate in meetings to assist and guide stakeholders in efforts, such as remediation of vulnerabilities
  • Work with Blue Team members to help both teams understand and improve detection and response
  • Other duties as assigned by manager
  • Education & special trainings:

  • Bachelor's in Computer Science or related field preferred
  • Bachelor's degree or equivalent professional experience required
  • One or more security certifications preferred, see next bullet
  • Hands-on certifications, specifically PJPT, eJPT, PNPT, OSCP, CPTS, eCPPT, GPEN, GWAPT, OSWA, or Burp Suite Certified Professional are strongly preferred (other certifications or training completed considered on a case-by-case basis, if based on hands-on skills)
  • Qualifications & experience:

  • Must be able to demonstrate hands-on Penetration testing methodology in a live evaluation
  • Minimum two(2) years of professional experience required
  • One (1+) or more years work experience in an IT, Cybersecurity, or Software Development field required
  • Prefer experience in a Red Teaming or Penetration testing role, including various types (, network, AD, web app, API, cloud, iOT, Wifi, hardware, physical, social engineering, reverse engineering)
  • Knowledge and understanding in two or more security domains (, security engineering, system and network security, authentication and security protocols, cryptography, application security, incident response, access control, penetration testing)
  • Experience with common Operating Systems (Linux, Windows Server) required, MacOS also preferred
  • Strong knowledge of Networking and Active Directory fundamentals
  • Prefer experience writing scripts in two or more scripting and development languages like (, Bash, PowerShell, Python, Ruby, C/C++, Java, .NET, JavaScript)
  • Prefer experience with cloud service providers and their offerings, especially MS Azure, and its various technologies and services
  • Prefer experience with common offensive security tools (, Metasploit, Burp Suite, Wireshark, C2)
  • Prefer experience with adversary Tactics, Techniques, and Procedures (TTPs)
  • Prefer experience in the application of Cyber Kill Chain and MITRE ATT&CK frameworks
  • Prefer experience providing training and mentorship
  • Prefer experience working with global and diverse teams
  • Demonstrable teamwork skills and resourcefulness
  • Physical & mental requirements:

  • Demonstrated high level of ethical standards
  • Demonstrated lifelong learner that has developed skills in a variety of subjects
  • Demonstrated ability to self-teach (autodidact) with resources able to gather on own
  • Demonstrated tenacity and persistence over time in endeavors
  • Demonstrated strong analytical skills, critical thinking capability, and curiosity
  • Demonstrated ability to solve complex problems and identify Information Security solutions to challenging business problems
  • Demonstrated attention to detail, willingness to follow instructions, and production of high-quality work
  • Demonstrated open-mindedness and growth mindset
  • Demonstrated aptitude for technical writing and strong reading comprehension
  • Demonstrated strong written and verbal communication at all levels
  • Strong interpersonal skills
  • Excellent skills in managing/organizing tasks and time
  • About StrykerStryker is a global leader in medical technologies and, together with its customers, is driven to make healthcare better. The company offers innovative products and services in MedSurg, Neurotechnology, Orthopaedics and Spine that help improve patient and healthcare outcomes. Alongside its customers around the world, Stryker impacts more than 130 million patients annually. More information is available at


  • Mettler Toledo

    Cloud Security Analyst

    1 tydzień temu


    Mettler Toledo Warsaw, Polska

    Our Opening and Your Responsibilities As a Cloud Security Analyst will be responsible for ensuring the security of data, applications, and infrastructure within our cloud environment. You will work closely with our IT and security teams to define and implement security polic ...


  • Stryker Warsaw, Polska W pełnym wymiarze godzin

    Why join Stryker? · We are proud to be named one the World's Best Workplaces and a Best Workplace for Diversity by Fortune Magazine Learn more about our award-winning organization by visiting · Our total rewards package offering includes bonuses, healthcare, insurance benefits, ...

  • Stryker

    Security & Controls Analyst

    1 tydzień temu


    Stryker Warsaw, Polska W pełnym wymiarze godzin

    Why finance at Stryker? · Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune Here, you will have many opportunities to learn and grow as we offer development opport ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • 11101 Citibank Europe plc Poland Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Sportradar Polska Sp. Z O.o. Warsaw, Polska W pełnym wymiarze godzin

    About-project : Sport provides people with a common connection - it can bring together and unite people from all walks of life and all corners of the globe to share sporting moments. · We are NASDAQ-listed and are one of the fastest-growing sport-tech companies on the planet. · B ...


  • Sportradar Warsaw, Polska W pełnym wymiarze godzin

    Job Description · Type of work: Hybrid from Warsaw / remote from Poland · OVERVIEW: · Sport provides people with a common connection - it can bring together and unite people from all walks of life and all corners of the globe to share sporting moments. We are NASDAQ-listed and a ...


  • DLA Piper Warsaw, Polska

    The role · The Information Security team are responsible for security activities across the DLA Piper International firm. · The Information Security and Compliance Analyst will ensure security controls are operating effectively and in accordance with relevant regulatory and indus ...


  • DLA Piper Warsaw, Polska

    The role · The Information Security team are responsible for security activities across the DLA Piper International firm. · This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operati ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • 11101 Citibank Europe plc Poland Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Responsibilities: · This role will manage reconciling and processing positions related to Corporate Action events (revisions of communications, notifications and facilitating postings for Corporate Action or Proxy events) · Supervises a small team consisting of support staff and ...


  • 11101 Citibank Europe plc Poland Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • 11101 Citibank Europe plc Poland Warsaw, Polska W pełnym wymiarze godzin

    Responsibilities: · This role will manage reconciling and processing positions related to Corporate Action events (revisions of communications, notifications and facilitating postings for Corporate Action or Proxy events) · Supervises a small team consisting of support staff and ...


  • Citi Warsaw, Polska W pełnym wymiarze godzin

    Custody Transaction Management Department is currently looking to fill a subject matter role in one of its newly formed Direct Custody and Clearing teams that will be tasked with managing and implementing the incoming migrations of new processes. Embarking on this journey, you wi ...


  • Nordea Bank Warsaw, Polska

    Job ID: 21563 · We are looking for a Senior IT Security Analyst to join our Privileged Access Management (PAM) team within our Identity and Access Management (IAM) organisation. This is an opportunity for you to be part of an international team, eager to support our mission to ...


  • Fortrea Warsaw, Polska W pełnym wymiarze godzin

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and techn ...