Utwórz Alerty E-mailowe

Email Alert for

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.

Podobne oferty pracy

  • Winged IT

    Remote Incident Response Consultant @ Winged IT

    warszawa

    Our Client:  US-based cybersecurity company headquartered in New York City Location: Remotely from Poland Salary:  up to 50 USD/h + VAT on B2B Working time:  15:00- 23:00 (Polish time) Cooperation model: B2B Start date: ASAP Recruitment process:  2-3 interviews (screening and two technical interviews about 30 min) Technology stack:  SIEM

    Źródło oferty: Winged IT
  • KUBO

    CSIRT Specialist

    warszawa

    • Kończy się wkrótce

    If you would like to work as a Senior CSIRT Specialist in a company dedicated to the development and implementation of IT systems and modern products based on new technologies, join our international team working in the field of cybersecurity. Key responsibilities: Lead Technical Investigations: provide leadership in technical investigations of

    Źródło oferty: KUBO
  • Standard Chartered Bank

    Analyst, Cyber Threat Response

    warszawa

    • Kończy się wkrótce

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and

    Źródło oferty: Standard Chartered Bank
  • Appfire

    Senior SOC Analyst @ Appfire

    warszawa

    • Kończy się wkrótce

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst wi

    Źródło oferty: Appfire
  • Appfire

    Senior SOC Analyst @ Appfire

    polska

    • Kończy się wkrótce

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst wi

    Źródło oferty: Appfire
  • Robert Bosch Sp. z o.o.

    Cyber Security Engineer (SOAR Automation)

    warszawa

    • Kończy się wkrótce

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security

    Źródło oferty: Robert Bosch Sp. z o.o.
  • Appfire

    Senior SOC Analyst

    warszawa

    Job Purpose and Overview Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC An

    Źródło oferty: Appfire
  • Moon Active

    Cyber Security Engineer

    warszawa

    • Kończy się wkrótce

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this

    Źródło oferty: Moon Active

Incident Response Consultant

warszawa

technologies-expected :

CrowdStrike

SentinelOne

Microsoft Defender

EDR

MITRE ATT&CK

about-project :

Our Client is a US-based cybersecurity company headquartered in New York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response, Cloud Security Services, and Proactive Cyber Services. Their military-grade professionals have decades of experience in cyber operations and apply their knowledge of the attacker perspective to facilitate efficient, effective, and scalable responses to cyber breaches. Their growing team combines operational and technological disciplines with instinctual methods to keep their clients’ information safe.

Our Client: US-based cybersecurity company headquartered in New York City

Location: Remotely from Poland

Salary: up to 50 USD/h + VAT on B2B

Working time: 15:00- 23:00 (Polish time)

Technology stack: SIEM tools, O365/Azure, Active Directory / Windows, network and host-based firewalls

responsibilities :

To assist in resolving customers' challenges, such as designing a system to overcome technical obstacles, safeguarding customer data, or advising on various security issues;

To work closely with internal and customer teams to investigate and mitigate incidents. Perform host forensics, network forensics, log analysis, and malware triage to bolster incident response efforts;

To identify and codify attacker Tools, Tactics, and Procedures (TTPs) as well as Indicators of Compromise (IOCs);

To build tools, scripts or methodologies to enhance client's incident investigation processes that can be applied to current and future investigations;

To create and present reports, trainings and presentations for technical and executive audiences;

Utilize client's technology to conduct investigations and examine endpoint and network-based sources of evidence.

requirements-expected :

5+ years of experience leading Incident Response investigations, analysis, or containment actions;

Strong understanding of host-based analysis utilizing CrowdStrike, SentinelOne, and Microsoft Defender;

Experience with network and log forensic analysis, malware triage analysis and disk and memory forensics;

Familiarity with enterprise security architecture and security controls;

Knowledge of MITRE ATT&CK framework;

Ability to work non-standard hours (weekends, holidays, and on-shift-based schedules to provide 24/7 on-call coverage);

Analytical and critical thinking skills, organizational skills, and meticulous attention to detail;

Excellent English skills.

offered :

A possibility to join a team of security consultants investigating computer crimes and breaches that make the headlines – and many more that don’t;

Great opportunity for personal development in a stable and friendly multinational company;

Competitive salary;

Remote work together with participation in global projects;

A possibility of growing your craft alongside like-minded professionals.

Złóż

Utwórz Alerty E-mailowe

Utwórz Alerty E-mailowe

Email Alert for Incident Response Consultant prace w warszawa

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.