Miejsca pracy
>
Kraków

    Security Analyst - Kraków, Polska - Brown Brothers Harriman

    Brown Brothers Harriman
    Brown Brothers Harriman background
    W pełnym wymiarze godzin
    Opis

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application

    What You Can Expect At BBH:

    If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You will have direct access to clients, information and experts across all business areas around the world. BBH will provide you with opportunities to grow your expertise, take on new challenges, and reinvent yourself—without leaving the firm. We encourage a culture of inclusion that values each employee's unique perspective. We provide a high-quality benefits program emphasizing good health, financial security, and peace of mind. Ultimately we want you to have rewarding work with the flexibility to enjoy personal and family experiences at every career stage. Our BBH Cares program offers volunteer opportunities to give back to your community and help transform the lives of others.

    Join us as a Security Analyst (RCA)

    Brown Brothers Harriman is currently recruiting a Security Analyst to join our Information Security Risk, Compliance and Attestation team.

    The Security Admin Analyst is a key contributor in the Information Security Division; ensuring the overall security of BBH and client data/assets is maintained.

    The Security Admin Analyst is responsible for, but not limited to:

  • the staging, proofing and administration of Attestations, certifying permissions for BBH internal users and external clients in timely and accurate manner
  • ability to speak to and address process flow and evidence execution, thereof with ISM clients, internal and external auditors
  • leveraging the industry leading platform in Identity Access Management (SailPoint) to perform and drive enhancements
  • leading and communicating with peers, the Global Division and ISM's client base – establishing collaborative relationships
  • adding value, learning and teaching daily
  • being a supportive, collaborative team member; assisting the Division; seeing challenges as opportunities for people, process and products
  • Some of your key responsibilities include:

  • Administer Attestations in line with security standards
  • Adhere to the best practice of "Least Privileged Access"
  • Liaise with line of business to understand business purpose of applications/roles
  • Review requests for new application/role onboarding to Attestation Program and evaluate impact to attestation flow
  • Identify gaps in workflows to mitigate risk and inefficiencies; work with team lead to close said gaps
  • Create and distribute training materials: written tutorials & video demonstrations
  • Implement and modify user entitlements, as it relates to the rollout of new applications/roles
  • Generate and ensure the accuracy and timeliness of entitlement reports
  • Store, evidence and maintain records in support of internal and external audits
  • Education of the user community on the importance of security best practice adherence
  • Participate in special projects, as needed, inclusive of advancing SailPoint to achieve enhanced Attestation Flows
  • What we offer:

  • 2 additional days added to your holiday calendar for Culture Celebration and Community Service
  • Private medical care for you and your family
  • Life Insurance
  • Hybrid Working Opportunities
  • Professional trainings and qualification support
  • Thrive Wellbeing Program
  • Online benefit platform
  • Contracts for an indefinite period of time with no probation period
  • Desired Qualifications:

  • 3-5+ years of relevant work experience,
  • Knowledge of products of Identity Management products: SailPoint , Hyperion, Service Now and ACL Management, Microsoft Sharepoint.
  • Experience in the financial services industry, Access Management, Identity Management or Risk and Compliance,
  • Familiarity with role-based access control (RBAC) and least privilege access principles.
  • Knowledge of security administration technology, tools, platforms and data retrieval techniques,
  • Ability to use standard desktop tools proficiently, including Microsoft Office,
  • Skillset to manipulate large datasets using Microsoft Excel, VBA Knowledge is a plus,
  • Ability to manage stakeholders, timelines, and resources effectively.
  • Flexibility and adaptability to handle changing project requirements and priorities.

  • Brown Brothers Harriman

    Security Analyst

    2 dni temu


    Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application · What You Can Expect At BBH: · If you join BBH you will find a collaborative enviro ...


  • Brown Brothers Harriman Kraków, Polska

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, · • Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, · • Administer user systems and data entitlements across multiple platforms and appli ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, · • Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, · • Administer user systems and data entitlements across multiple platforms and appli ...


  • Brown Brothers Harriman Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Active Directory Service-now responsibilities : Security Administration: Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement, Administer user systems and data entitlements across multiple platforms and applica ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsibl ...


  • State Street Podgorska , Kraków, Polska W pełnym wymiarze godzin

    Senior Cloud Security IR Analyst (VP) · State Street is seeking a Senior Cloud Security IR Analyst for our Cloud Readiness & Response team, which is a key part of security operations at State Street. This is a new team focussed on threat detection and incident response in cloud e ...


  • NTIATIVE sp. z o.o. Kraków, Polska

    Expected, Microsoft Power BI, SQL, Power QueryOperating system, WindowsAbout the project, Our company is seeking a skilled and motivated Power BI Raport Engineer to join our team. As a Power BI Report Engineer, your role involves creating insightful and visually appealing reports ...


  • Avenga Kraków, Polska W pełnym wymiarze godzin

    We are looking for experienced Business Analyst to support development of Install Base management application. · Main application logic and its algorithms are stored in a database. · Users have access to the application through the front page (web access), offline desktop app, se ...

  • Dotcommunity

    Lead Analyst

    3 dni temu


    Dotcommunity Kraków, Polska W pełnym wymiarze godzin

    Join one of the world's largest banking and financial services organizations Our Client's global businesses serve more than 40 million customers and operate in more than 60 countries and territories. · About the project: Join the Cybersecurity Monitoring and Threat Detection Team ...

  • Euroclear

    It Product Owner

    1 tydzień temu


    Euroclear Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : BPMN UML about-project : A Senior IT Business Analyst at Euroclear within the GBS team, will work collaboratively with business / IT colleagues to capture their requirements and clearly articulate them using Features and User Stories, with appropriate Acce ...

  • Motorola Solutions

    Information Security

    21 godzin temu


    Motorola Solutions Kraków, Polska W pełnym wymiarze godzin

    Job Description · We are seeking an experienced and highly skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be responsible for identifying, assessing, and mitigating potential security control gaps and vulnerabilities within our ...

  • Infogain Technologies Sp. Z O.o.

    Senior Data Analyst

    1 tydzień temu


    Infogain Technologies Sp. Z O.o. Kraków, Polska W pełnym wymiarze godzin

    Project info: Data analyst responsibilities include conducting full lifecycle analysis to include requirements, activities and design. · Data analysts will develop analysis and reporting capabilities. · They will also monitor performance and quality control plans to identify impr ...


  • Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : Oracle Citrix i OS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. · The team's mission is to detect the presence of any ...


  • Tesco Technology Kraków, Polska

    Expected, Hadoop, Scala, SparkOptional, Kafka, KubernetesOperating system, WindowsAbout the project, The Fulfillment Data department at Tesco Technology is at the forefront of data processing and order fulfillment within the retail and technology industry. This vital department h ...


  • Jacobs Kraków, Polska W pełnym wymiarze godzin-Regular

    Security Operations Center Manager (W/M/X)-(IT-0000FG) Your Impact: At , we are dedicated to pushing the boundaries of innovation and delivering exceptional solutions to our clients. As a leader in our industry, we recognize the critical importance of synergies between cybersec ...

  • Hsbc Service Delivery

    Solution Architect

    4 dni temu


    Hsbc Service Delivery Kraków, Polska W pełnym wymiarze godzin

    Technologies-expected : REST API TLS OAuth about-project : A Solution Architect is a specialist IT professional who designs, implements, and manages solutions that leverage the Open Banking APIs and standards. · They play a crucial role in helping HSBC comply with regulations, de ...


  • Sigma Software Kraków, Polska W pełnym wymiarze godzin

    The team is dedicated to protecting the internet by disrupting the economics of cybercrime. · Our team builds automated detection techniques that both mitigate against known botnet operations, and are adaptable enough to find new fraud quickly and effectively across a variety of ...


  • Jacobs Kraków, Polska W pełnym wymiarze godzin-Regular

    Security Operations Center Senior Manager (W/M/X)-(IT-0000FG) Your Impact: At , we are dedicated to pushing the boundaries of innovation and delivering exceptional solutions to our clients. As a leader in our industry, we recognize the critical importance of synergies between c ...

  • ClearCourse

    Front End Developer

    3 dni temu


    ClearCourse Kraków, Polska

    About ClearCourse · Join a rapidly growing collaborative of disruptive technology companies working together to build a great software and payments business, with exceptional people and the best products and services. · Across our portfolio of software platforms, we're creating ...


  • Commerzbank Ag Kraków, Polska W pełnym wymiarze godzin

    About-project : In the role as Infrastructure Expert / Technical Analyst, you will be responsible for conceptualizing, implementing, and running any connectivity-topics based on MQ or SFTP for the Cell SWIFT. · You will support in the cell the technical implementations of Host 2 ...