Ver oferta completa

CYBER SECURITY ANALYST

Descripción de la oferta de empleo

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient.
As a Senior Cybersecurity Analyst,  you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts.
What's more, you'll be working in a hybrid setup, balancing work from home and the office premises.
About The Role And Team Cyber Defence is the focal point for all security activities across Swiss Re.
We are responsible for keeping the company safe – by going the extra mile in  terms of preciseness and diligence.
As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering  high-quality detection monitoring and response solutions.
We're looking for a cybersecurity professional who'll use their creative thinking to investigate  alerts, and helping us to improve our incident response techniques.
In your role, you will… Proactively identify and respond to cyber threats Implement and ensure appropriate standards Craft detection content Prioritize triage events Improve existing detection content and playbooks Ensure in-time incident response Perform on-duty/ on- call support Handle major security incidents Understand the environment and applications Analyse and document incidents     About You Experience in cyber security as an analyst or incident responder (in a SOC/CSIRT setup, preferably) In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK® techniques Technical writing skills to present complex topics to non-technical audiences Excellent oral and written communication skills (English) Malware and exploit analysis (or reverse engineering)     Your Additional Experience Should Include Developing hypothesis-driven threat hunts Analysing various events, including but not limited to web traffic, underlying network protocols, malware, lateral movement TTPs (techniques,  tactics, and procedures), or Microsoft and Linux security events Logfile correlation and analysis System and memory analysis Chain of custody and forensic acquisitions Major incident response or breach investigation management     Nice-to-have Experience developing in Python, Kusto, or any other scripting language Experience with Azure or Amazon AWS     Nobody meets 100% of our requirements.
If you, however, meet some of the criteria below and are passionate to shape the future of Cyber Security, we will be more than happy to meet you!    #Li-hybrid     About Swiss Re   Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient.
We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.
Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients.
This is possible thanks to the collaboration of more than employees across the world.
Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking.
We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics.
In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.
Keywords.
Reference Code.
Ver oferta completa

Detalles de la oferta

Empresa
  • Sin especificar
Localidad
  • En toda España
Dirección
  • Sin especificar - Sin especificar
Fecha de publicación
  • 11/06/2024
Fecha de expiración
  • 09/09/2024
QA Analyst
Aldia group

We are looking for a qa analyst to perform the following functions:requisitos del puesto participate in the quality assurance team in order to identify, analyse and evaluate issues around the installation process preparation of monitoring reports... experience with methodologies for managing incidents......

BUSINESS ANALYST
COSTA BRAVA FOODS

Descripció de l'ofertadescripció de l'ofertapara importante empresa en crecimiento y expansión, precisamos incorporar a una persona para trabajar en nuestro departamento comercial como business analyst , reportando directamente al director comercial... mestratge)anglès (parlat c1 - d......

ADMINISTRATIVE DEPARTMENT
Rainsteal Oil & Gas, UK.

Otros datos del puestom/f,single or married , college level or grad... administrative department business analyst, payroll manager, marketing specialist, administration supervisor, human resources officer, financial analyst, senior marketing analyst, logistics coordinator / expert, procurement officer......

Ingeniero CIM / Analista de datos (Experto SAP)
VALEO

Is that you? we want to know you! job: sc processes analyst organization: supply chain cim vis schedule: full time employee status: regular join us !being part of our team, you will join:- one of the largest global innovative companies, with more than 20,000 engineers working in research & development-......

Medicina interna - trabajo en suecia
Paragona

• we take care of you as an employee and create the conditions for financial security throughout life... 2,500 surgeries per year... we work on the basis of the vision of 'creating a hospital where we can imagine ourselves as patients'... • minimum sek 64,000 gross per month (minimum sek 41,450 net)......

INSTALADORES DE SEGURIDAD
SANROB SECURITY

Incorporación inmediata... conocimientos de electrónica... conocimientos de informática... contrato laboral de 8 horas...  se solicita...  se valorará... conocimientos básicos de electricidad... experiencia y conocimientos en seguridad (cctv, intrusion y control......

vigilante de seguridad
ENTERPRICE SECURITY S.L.

Se necesita vigilante de seguridad, zona la morajela imprescindible papeles en regla y tip, enivar curriculum solo interesados por email, puesto estable, contrato indefinido incorporación inmediatarequisitos del puestotip, papeles en regla......

Instaladores de seguridad
Sanrob security

Se valorará: experiencia y conocimientos en seguridad (cctv, intrusion y control de accesos)... empresa de seguridad, líder en el sector, busca para incorporar de inmediato instaladores de seguridad para distintos proyectos... se ofrece: contrato laboral de 40 horas semanales... carnet de conducir......

English Teachers Needed in Exciting Madrid, Spain!
Canterbury English

We supply the security of a one year student visa*, which allows you to work 30 hours a week at 16€/hour (in 1-2 months, you have paid the program tuition back)... 970€ both programs include: a one year student visa so that you can legally live in spain and work 30 hours a week......

INGENIERO/A INFORMÁTICO CON CERTIFICACIÓN POWER BI
GESNAER CONSULTING, S.L.

Requisitos del puestomicrosoft certified: power bi data analyst associate... formación al personal de asesoramiento y de explotación del aeropuerto... formación de los usuarios del aeropuerto que utilizarán dichos informes... asesoramiento a la puesta en producción del módulo de estadísticas, y resto......