Offers “Atos”

Expires soon Atos

x33fcon

  • Bydgoszcz, POLAND
  • Studies / Statistics / Data

Job description



How about you working for Worldwide Information Technology Partner for the Olympic & Paralympic Games?

With:

·  Over 100,000 team-mates in 73 diverse countries
·  6 offices in Poland where you can make a difference
·  and The European number one in Infrastructure Data, Cybersecurity, High Performance Computing and Digital Workplace

Our Group provides Bid Data & Cybersecurity services, Infrastructure & Data Management, Business & Platform solutions for clients across various business sectors: Defense, Financial Services, Health, Manufacturing, Media, Energy & Utilities, Public sector, Retail, Telecommunications and Transportation.

 

Join Big Data and Security (BDS) division in Poland which have 500 security experts & is the core of global Atos CyberSecurity!

 

We deal with cutting-edge security solutions, we work with the biggest Customers worldwide, we closely cooperate with top notch security vendors. We are constantly building a dynamically growing center of excellence, where we are developing wide security expertise of our employees at expert level.

 

 

Why is it worth working with us?

·  we present you an opportunity to become a true high-level specialist in the security part of the cyber world,
·  we offer interesting tasks and thrilling challenges in a very complex ecosystems, which help our employees in fast development,
·  we provide wide opportunities for cutting-edge training that will prepare everyone for certifications respected all over the world,
·  we encourage our crew members to achieve a healthy work-life balance to be relaxed and happy,
·  we offer possibility of remote working, as well as on site in our office in Bydgoszcz,
·  we offer you a Great Place to Work – we’re certified by GPTW Institute.

 

Who are we looking for?

 

Experts from all cyber security areas who want to experience challenges in:

·  Endpoint Protection,
·  Endpoint Detection and Response,
·  SIEM technology,
·  Next-Generation Firewall,
·  Vulnerability Scanning,
·  Cloud Security,
·  Identity & Access Management,
·  Privilege Access Management.

 

How to apply?

 

Let us get to know you - just leave us your CV or cover letter. We’ll contact you to present a wide range of work opportunities in Atos.

Hope to see you soon!

Please attach your CV in English.

Here at Atos, we want all of our employees to feel valued, appreciated, and free to be who they are at work. Our employee lifecycle processes are designed to prevent discrimination against our people regardless of gender identity or expression, sexual orientation, religion, ethnicity, age, neurodiversity, disability status, citizenship, or any other aspect which makes them unique.  Across the globe, we have created a variety of programs to embed our Atos culture of inclusivity, and work hard to ensure that all of our employees have an equal opportunity to contribute and feel that they are exactly where they belong.

__

We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, or disability status.

We take care of your personal data privacy. More information about processing your personal data within recruitment process you can find on our website:https://atos.net/pl/polska/gdpr .

Make every future a success.
  • Job directory
  • Business directory