Security Architect with CyberArk

Publication Date:  Apr 1, 2024
Ref. No:  495928
Location: 

Bydgoszcz, Poland, PL, 85-240

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

 

 

As a Security Architect, you’d be responsible for:

 

  • Taking part in the development and deployment of our client’s PAM solution
  • Handling the PAM technologies, such as accounts management, secrets management, software and systems patching
  • Leading projects to develop and deliver new security features and/or software currency
  • Working closely with our PAM team on the automation and implementation processes for administration and integration with external services
  • Contributing to the PAM Security Strategy, including provisioning, password management and access policies, SSH key management, API key management and reporting
  • The design, configuration, and maintenance of PAM solutions for AIX, RHEL, Windows and Mainframe systems
  • Integrating the PAM solution with various technologies, such as Service Now, VMWare, SailPoint or other top IDM solutions
  • Providing security consultation on internal projects focusing on business needs and how data is transmitted internally and externally

 

 

What do we require from you?

 

  • Strong knowledge of Identity and Access Management and PAM solution design, deployment, and enhancement
  • Experience in Security Policy implementation and Security Governance
  • Hands-on experience with technologies like CyberArk Privileged Access Suite, Secure Password Vault, Central Policy Manager and Privileged Session Manager
  • Certificates in CyberArk Defender & Sentry

 

 

What happens next?

 

  • Quick conversation with HR
  • Interview with a Manager/IT expert/project representative
  • Feedback (1-5 business days after the interview)
  • Work like you want-remotely, in hybrid mode or at our office

 

 

How will we make your life easier and happy?

 

  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
  • We will look after you with a private medical package that includes dentist.
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding.
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
  • Every month we will subsidize commuting.
  • Do you want to improve your language skills? Please, do so with us.
  • You will do good in the world by helping others thanks to CSR actions.
  • You will have an extra vacation for significant moments.
  • We will celebrate and have fun during company parties.
  • We will build together a positive work culture.

 

Please, attach your CV in English

 

 

 

Let’s grow together.

 

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website: https://atos.net/pl/polska/gdprrd