Universal-Investment
IT Security Manager (Senior Security Analyst)
Universal-InvestmentPoland16 days ago
Full-timeFinance

Grow with us! Universal Investment is on its way to becoming Europe's leading fund services platform and Super ManCo. We have provided innovative fund solutions for asset managers and institutional investors since 1968. We are also well established in Germany, Luxembourg, Ireland and Poland. From here and from our offices in Frankfurt, Krakow, Luxembourg, Dublin, Paris and Stockholm, we continue to expand internationally. We are currently looking for entrepreneurial people who want to grow and share in the profits of our success.


Your tasks and responsibilities:


  • Support Security Operations Center (SOC) activities and incident response procedures
  • Assist in implementing and maintaining SIEM (Security Information and Event Management) systems using Splunk
  • Coordinate vulnerability assessment programs and remediation efforts
  • Help deploy and optimize EDR (Endpoint Detection and Response) solutions and Microsoft Defender Suite
  • Provide security consulting support to internal stakeholders and business units
  • Contribute to implementing Zero Trust Architecture principles across the organization
  • Facilitate DevSecOps practices and ensure OWASP compliance in development processes
  • Maintain Identity and Access Management (IAM) frameworks and policies
  • Participate in penetration testing activities and security assessments
  • Contribute to developing cloud governance frameworks and secure cloud landing zone architectures
  • Support compliance efforts with regulatory standards including DORA, BaFin, and CSSF requirements
  • Help implement and maintain security frameworks based on ISO 27001, NIST, and CIS Benchmarks
  • Facilitate security awareness training programs and delivery
  • Collaborate with cross-functional teams to integrate security into business processes


Your skills and experience:


  • Minimum 10 years of comprehensive cybersecurity experience
  • At least 5 years in senior security leadership positions
  • Extensive experience leading Security Operations Center (SOC) operations
  • Advanced proficiency with Microsoft Defender Suite, particularly Defender for Endpoint
  • Expert-level knowledge of Splunk SIEM platform
  • Deep understanding of Zero Trust Architecture implementation
  • Strong background in DevSecOps methodologies and OWASP standards
  • Comprehensive experience with Identity and Access Management (IAM) solutions
  • Hands-on penetration testing and security assessment experience
  • Proven security consulting experience with diverse stakeholders
  • Knowledge of cloud security governance and DevOps practices
  • Thorough understanding of ISO 27001, NIST Framework, and CIS Benchmarks
  • Experience with financial sector regulations: DORA, BaFin, and CSSF compliance
  • Fluency in English. Good knowledge of German will be an asset


Certifications Required:


  • CISSP (Certified Information Systems Security Professional) or CISM (Certified Information Security Manager)
  • OSCP (Offensive Security Certified Professional) preferred
  • Microsoft security certifications
  • Network security certifications (e.g., Checkpoint)


What we offer:


  • Private health care and travel insurance
  • Life insurance
  • Cafeteria Platform and sports package
  • Company Pension Benefits – Employee Savings Plan
  • Attractive Employee Referral Bonus Program
  • Additional day off for charity
  • Holiday subsidy („wczasy pod gruszą”)
  • Internal German language lessons
  • Possibility of working from home

Key Skills

Ranked by relevance