Lead Analyst (Cybersecurity Ops) @ dotCommunity - Hiring Fast

icon building Company : Dotcommunity
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Lead Analyst (Cybersecurity Ops) @ dotCommunity - Hiring Fast

We are looking for a hardworking Lead Analyst (Cybersecurity Ops) @ dotCommunity to join our dynamic team at Dotcommunity in Kraków Lesser Poland Voivodeship
Growing your career as a Full Time Lead Analyst (Cybersecurity Ops) @ dotCommunity is an incredible opportunity to develop relevant skills.
If you are strong in planning, people management and have the right experience for the job, then apply for the position of Lead Analyst (Cybersecurity Ops) @ dotCommunity at Dotcommunity today!

Join one of the world’s largest banking and financial services organizations! Our Client’s global businesses serve more than 40 million customers and operate in more than 60 countries and territories.About the project: Join the Cybersecurity Monitoring and Threat Detection Team! The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue, and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of customers, the brand, shareholder value, as well as information and financial assets.About the role: Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client’s company, using the latest threat monitoring and detection technologies to detect, analyse and respond.What you can expect: stable job in one of the largest banking and financial services organizationChallenging position in the multinational environmentInteresting career path in an international organizationBenefits 5+ years of experience in cyber security senior analyst role or similarExperience within an enterprise-scale organisation; including hands-on experience in complex data center environments, preferably in the finance or similarly regulated sectorIndustry-recognised cyber security-relate certifications including; CEH, OSCP, EnCE, SANS GSEC, GCIH, GCIA, and/or CISSPTechnical expertise in analysing threat event data , evaluating malicious activity, documenting unusual files and data, and identifying tactics, techniques, and procedures used by attackersExpert level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control planeExpert level of knowledge and demonstrated experience with common Security Information and Event Management (SIEM) platforms for the collection and real-time analysis of security informationExpert level knowledge of Enterprise Detect and Response (EDR) tooling for the identification, prevention and detection of cyber-threats and for use in triage, investigation, and threat huntingDetailed knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.Excellent knowledge and demonstrated experience of common operating systems and end user platforms to include Windows, Linux, Citrix, ESX, OSX, etc.Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediationFunctional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.Functional knowledge of Security Orchestration Automation and Response (SOAR) platforms including development and implementation of automation routinesFunctional knowledge and technical experience of cloud computing platforms such as AWS, Azure and GoogleBasic knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, etc.Formal education and an advanced degree in Information Security, Cybersecurity, Computer Science, or similar and/or commensurate demonstrated work experience in the sameGood understanding and knowledge of common industry cyber security frameworks, standards and methodologies , including; MITRE ATT&CK, OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standardsJoin one of the world’s largest banking and financial services organizations! Our Client’s global businesses serve more than 40 million customers and operate in more than 60 countries and territories.About the project: Join the Cybersecurity Monitoring and Threat Detection Team! The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the issue, and work with the Cybersecurity Incident Management and Response Team to contain, mitigate and remediate the incursion. In addition, the team is responsible for constantly improving its detection capability through attack analysis and ensuring that the appropriate security event information is being fed into the team and the alerting rules are tuned for maximum effectiveness. This mission is critical to the protection of customers, the brand, shareholder value, as well as information and financial assets.About the role: Lead Analysts are responsible for leading the analysis of and supporting the response to cyber security events within the client’s company, using the latest threat monitoring and detection technologies to detect, analyse and respond.What you can expect: stable job in one of the largest banking and financial services organizationChallenging position in the multinational environmentInteresting career path in an international organizationBenefits ,(Work as a senior member of the Monitoring and Threat Detection team within an “Analysis POD” tasked with triage of threat detection events from across the entire global technology estate, Collaborate with colleagues across Threat Detection and Incident Management areas to ensure a rapid and focused identification and escalation of potential threat events, Provide support into Incident Response actions, providing SME knowledge to ensure continuity and depth of investigation, Involvement in “Purple Team” and Threat Simulation activities, ensuring that the detection capability is accurately assessed and validated., Collaborate with the Threat Hunters on hypothesis-driven threat hunt and advanced data analysis, Apply structured analytical techniques and critical thinking to ensure consistent triage of threat events, Contribute to Post-Incident reviews, ensuring that output is captured and used to continually improve detection posture, Provide quality assurance and oversight to investigation tickets, ensuring that ideas for improvement and training are captured in an objective manner, Support the Crew Lead during shift handovers, ensuring effective operations 24x7x365, Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes, Train, develop, mentor and inspire cybersecurity colleagues in area(s) of specialism, Review technical threat intelligence reports and apply detailed analysis of Indicators of Attack to ensure that the company is able to defend against similar threats, Identifying new SIEM detection use cases, taking end-to-end ownership of the delivery including testing, triage documentation and training requirements, Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources, reducing manual repetitive tasks where possible) Requirements: Cybersecurity, SIEM, SOC, Network protocols, Operating system, EDR, SOAR, Cloud computing Additionally: Private healthcare, Multisport card, Trainings, Language classes, Life & group insurance, Recognition awards, Events, parties, group meetings, Financial perks, Stock options, Psychological support, Annual bonus, Bike parking, Free beverages, Modern office, Playroom, In-house trainings, Free parking.

Benefits of working as a Lead Analyst (Cybersecurity Ops) @ dotCommunity in Kraków Lesser Poland Voivodeship:


● Excellent benefits
● Opportunities to grow
● Attractive package
Original job Lead Analyst (Cybersecurity Ops) @ dotCommunity - Hiring Fast posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Kraków Lesser Poland Voivodeship

icon get direction How to get there?
View similar Media & Communications jobs below

Similar Jobs in Poland

Share this job with your friends

💰

Browse the Top Paying Jobs Media & Communications Salaries

GrabJobs is the no1 job portal in Poland, connecting you to thousands of jobs fast! Find the best jobs in Poland, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.