Utwórz Alerty E-mailowe

Email Alert for

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.

Podobne oferty pracy

  • CLOUDICA sp. z o.o.

    Threat Intelligence Analyst

    warszawa

    technologies-optional : Python about-project : Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic team dedicated to enhancing cybersecurit

    Źródło oferty: CLOUDICA sp. z o.o.
  • Robert Bosch Sp. z o.o.

    Cyber Security Engineer (SOAR Automation)

    warszawa

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security

    Źródło oferty: Robert Bosch Sp. z o.o.
  • Internetwork Expert

    Senior Cyber Security Analyst - EMEA

    Warszawa, Województwo Mazowieckie, Poland

    • Kończy się wkrótce

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration. As a Se

    Źródło oferty: Internetwork Expert
  • Intuition Machines, Inc.

    Senior Cyber Security Analyst - EMEA

    , Poland

    • Kończy się wkrótce

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration. As a S

    Źródło oferty: Intuition Machines, Inc.
  • Moon Active

    Cyber Security Engineer

    warszawa

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this

    Źródło oferty: Moon Active
  • WINGED IT SP Z O O

    Incident Response Consultant

    warszawa

    technologies-expected : CrowdStrike SentinelOne Microsoft Defender EDR MITRE ATT&CK about-project : Our Client is a US-based cybersecurity company headquartered in New York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response, Cloud Security Services, and Proactive C

    Źródło oferty: WINGED IT SP Z O O
  • Fortrea

    Senior Analyst

    warszawa

    Senior Analyst Miejsce pracy: Warszawa Technologies we use Operating system Windows Your responsibilities As a Senior Analyst, Cybersecurity Risk Management you will help build, maintain, and manage Fortrea’s cyber risk management program. You will play a pivotal role in enhancing the cyber risk management framework and mitigation of cyber risk

    Źródło oferty: Fortrea
  • ITFS sp. z o.o.

    Threat Modeling Specialist

    warszawa

    Threat Modeling Specialist Miejsce pracy: Warszawa Technologies we use Expected STRIDE OWASP TOP 10 MITRE ATT&CK About the project We're looking for someone who will take an active part in a structured approach of identifying and prioritizing potential threats to a system and determining the value that potential mitigations would have in reduci

    Źródło oferty: ITFS sp. z o.o.

Analyst, Cyber Threat Response

warszawa

technologies-expected :

Windows Server

responsibilities :

Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset

Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority, and initiate an appropriate response

Continuously improve the accuracy and relevance of the Bank’s detection tools and capabilities to keep pace with changing environments and regulatory/compliance requirements

Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance

Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups

Track and document cybersecurity incidents from initial detection through final resolution

Operate within established standard operating procedures to handle security incidents

Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity

Support senior incident handlers during cybersecurity incident response activities

Perform root cause analyses and present findings to relevant stakeholders for remediation

Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture

Work within a 24x7 shift model

Provide after-hours rotational coverage when required

requirements-expected :

Well-versed in Cybersecurity Incident Analysis and Response and Cybersecurity Defensive Operations (Blue Team)

Strong understanding of core Enterprise Information Technology and Computer Networking concepts (Desktop/Laptop, Mobile Device, Server, Network Device, LAN and WAN)

Basic knowledge of selected IT Service Management (ITSM) processes (Event Management, Incident Management, Change Management, Service Assets and Configuration Management, Service Level Management)

Exposure to Security Information and Event Management solutions, preferably Splunk ES. User Behaviour Analytics (UBA) exposure is desirable

Exposure to Endpoint Security and/or Endpoint Detection and Response tools, preferably Symantec

Demonstrated ability to work with a diverse, geographically-dispersed team

The following certifications are desirable but not mandatory: EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), Axelos Information Technology Infrastructure Library (ITIL) v3 Foundation

offered :

In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing.

Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations.

Time-off including annual leave, parental/maternity (20 weeks), sabbatical (12 months maximum) and volunteering leave (3 days), along with minimum global standards for annual and public holiday, which is combined to 30 days minimum.

Flexible working options based around home and office locations, with flexible working patterns.

Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits

A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning.

Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential.

Złóż

Utwórz Alerty E-mailowe

Utwórz Alerty E-mailowe

Email Alert for Analyst, Cyber Threat Response prace w warszawa

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.