Bartek Sońta

Information Security Manager
Barcelona, zagranica

Umiejętności

Burp Suite Cryptanalysis ISO 27001 ITIL OWASP PCI DSS Testy penetracyjne Project Management Security Audit SIEM Software Architectural Design Splunk Research and development System Architect (software) IT security Incident Managment Incident Response and Forensic Investigator NSM Risk Managment Ethical Hacking

Języki

polski
ojczysty
angielski
biegły
czeski
podstawowy
hiszpański
podstawowy

Doświadczenie zawodowe

Logo
Security Assessment and PCI compliance
SC2Labs
- Coordination of the Technical Penetration Testing Team
- Communication with the QSA and providing independent opinion about security posture of the customer's environment versus PCI-DSS compliance.
- Critical infrastructure and CDE Network Security Assessment and Penetration testing following requirements of the PCI-DSS standard.
- Web Application / Web Service / Mobile Security Assessment according to the OWASP ASVS up to Level 3 and NIST 800-115
- Review Security Architecture of the Payment Gateways and solutions that process or store Credit Card , Citizens or Medical Data
- Effectiveness evaluation of the solutions like SIEM / WAF / IPS / NSM in the context of the Incident Response program / policies and procedures implemented by the customer to monitor security of the critical platforms
- Evaluation of the security controls implemented to protect critical systems against real world threats and practical security
[All work is delivered as Independent Remote Warrior]
Logo
Information Security Consultant
Scytl Secure Electronic Voting
- Expert on information security and IT security at the Research & Development department
- Threat modeling and Risk analysis of electronic voting projects.
- Risk management and security supervising in development of electronic voting software.
- Establishment of Security requirements for electronic voting software.
- Design and evaluation of security controls for electronic voting projects.
- Research on security mechanisms.
- Establishment and monitoring of Scytl Security Policies and Secure-SDLC.
- Security awareness and security training.
- Security Technological Surveillance as input for the software development process.
- Low level software security testing and vulnerability analysis.
- Participation in forensic analysis and incident response.
- Development of Security strategic plans, security policies, and business continuity.
- Consultancy projects regarding security of electronic voting.
- Centralized Security Monitoring Center based on SPLUNK
- Advanced Ethical Hacking of products and voting platforms
- Implementation of ISMS based on ISO 27001:2013
Logo
Security Auditor / Ethical Hacker / IT Compliance Specialist
A2secure
04.2012 – 04.2013 (1 year 1 month full time)
01.2010 – 04.2012 (2 year 4 months as Freelance)

Implementation of Collaborative tools and project management to improve audit process
- Creation of technical documentation, service portfolio and SOW
- Performing complete Network Security assessment (OSSTMM)
- Ethical Hacking of Web/Mobile Application based on OWASP
- Social Engineering assessment
- S-SDLC based on PCI-DSS
- PCI-DSS Compliance / Consulting
- ISMS – Consulting and implementation of processes / ISO-27001 compliance
- SIEM / Log Management Specialist
- Web Application Firewalls and Honey Pot / Web Hacker Traps Specialist
- On-demand Incident Management and Computer Forensic
- Teaching younger team members how to manage and perform Security Audits (Technical Team Leader)
Logo
Information Security Manager
NTRglobal
Implementation, maintenance and certification of Information Security Management System based on ISO/IEC 27001 which include creation of Security Committee, Threat Analysis, Risk and Management, Business Continuity and Disaster Recovery Plan. Responsible for Security Awareness Training for all employees. All departments in headquarter were in scope but main focus on IT Operations, Research and Development, Quality Assurance, Customer Service Support and HR.
Establishing SLA’s and defining KPI for Outsourced Development Companies
Establish contracted agreements with main 7 Anti Virus Providers for Proactive White-Listening of offered Remote Control products to avoid detection by heuristic engines as malicious.
Leading project related with Secure Product roadmap to meet requirements of PCI-DSS / HIPPA/ SSAE16 standards
Daily basis cooperation with CTO and Product Managers regarding product design and features
Handling Security Incidents on business and technical level
Integration of Security processes and controls into existing SDLC (improved to S-SDLC)
Creation of Secure Development Guidelines and Training for developers
Manual Ethical Hacking of NTRglobal’s SaaS products
Design and implementation of geographically distributed SIEM solution based on SPLUNK which is capable of detection real hacking attempts, malicious user actions and anomalies.
IBM BTO Business Consulting Services Sp. z o. o.
Security Specialist
IBM
IT Security Specialist:
Compliance Security Administrator (WINTEL security configuration baselines to meet requirements of ISO 27001 / PCI-DSS / HIPPA / SAS 70-II / GSD-331)
Configuration Compliance monitoring and monthly reporting to management
Security Infrastructure maintenance and troubleshooting
Creating process documentation and procedures focused on Patch Management, Vulnerability Management, Antivirus Management, and Configuration Management
Procedures optimizations, automation and continuous improvement (LEAN)

Security Investigations Specialist:
Member of IBM Computer Forensics virtual team - Region of Czech Republic (2 persons)
Performing on demand Security Incident Management (Computer Forensics) for core team
Projects:
Nordea Bank 04.2008-07.2008 Stockholm:
Project with Nordea Bank to transfer Security Compliance, Security Issue management process to IDC Brno Security Team.
NT Group Systemy Informatyczne Sp. z o.o.
IT Specialist / Trener / Konsultant / Wdrożeniowiec (...)
Logo
Network administrator
Masterline W-ISP

Specjalizacje

Bankowość
Analiza/Ryzyko
IT - Administracja
Bezpieczeństwo/Audyt
IT - Administracja
Zarządzanie usługami
IT - Rozwój oprogramowania
Zarządzanie projektem
IT - Rozwój oprogramowania
Zarządzanie IT

Grupy

15 wszystkich wypowiedzi
0 plusów
ABI
ABI
Administratorzy Bezpieczeństwa Informacji
Administratorzy Windows
Administratorzy Windows
Grupa dla administratorów pracujących z systemami Windows
Audyt Bezpieczeństwa
Audyt Bezpieczeństwa
Grupa dla ludzi realizujących audyty i oceny stanu bezpieczeństwa. Wszystkie, bez podziału na bezpieczeństwo fizyczne, informacyjne, informatyczne... Również dla tych, którzy wykonują przeglądy bra
Barcelona
Barcelona
dla zakochanych w [url="http://pl.wikipedia.org/wiki/Barcelona"]tym mieście[/url]
Bezpieczeństwo i audyt IT www.locos.pl
Bezpieczeństwo i audyt IT www.locos.pl
Bezpieczeńtwo i Audyt IT ( www.locos.pl ) to grupa dla wszystkich zainteresowanych tematyką bezpieczeństwa, kontroli (audytu) bezpieczeństwa.
Bezpieczeństwo IT -- IHACK.pl
Bezpieczeństwo IT -- IHACK.pl
Bezpieczeństwo danych w Internecie spędza sen z powiek specjalistom i przeciętnym użytkownikom. Każdy z nas może niespodziewanie stać się ofiarą ataku hakera. A tu mamy wielu hakerów wśr&oac
BEZPIECZNY BUDYNEK
BEZPIECZNY BUDYNEK
Nowoczesne rozwiązania podnoszące bezpieczeństwo, kontrolujące i ograniczające dostęp do mieszkań, biur, magazynów oraz otwartych przestrzeni
Business IT
Business IT
Grupa firm branży IT / INTERNET. Liderzy i Eksperci. Wydarzenia branżowe rynku IT (B2B). Zarządzanie IT, badanie IT, startupy IT, technologia IT, internet IT, ebiznes IT.
CIO
CIO
Grupa dyrektorów, managerów IT.
CSO
CSO
Grupa osób związanych ze stanowiskami Chief Security Officer (CSO) oraz Administrator Bezpieczeństwa Informacji (ABI), w szczególności również Audytorów Systemu Zarządzania Bezpieczeństwem Informacji
Data Security
Data Security
Grupa dla ludzi zainteresowanych bezpieczeństwem danych i informacji. Produkty, rozwiązania, pomysły, idee.
Demoscena
Demoscena
Demoscena dawna i obecna - gdzie się podziewacie, co robicie?