Ver oferta completa

CYBER SECURITY ANALYST

Descripción de la oferta de empleo

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient.
As a Senior Cybersecurity Analyst,  you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts.
What's more, you'll be working in a hybrid setup, balancing work from home and the office premises.
About The Role And Team Cyber Defence is the focal point for all security activities across Swiss Re.
We are responsible for keeping the company safe – by going the extra mile in  terms of preciseness and diligence.
As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering  high-quality detection monitoring and response solutions.
We're looking for a cybersecurity professional who'll use their creative thinking to investigate  alerts, and helping us to improve our incident response techniques.
In your role, you will… Proactively identify and respond to cyber threats Implement and ensure appropriate standards Craft detection content Prioritize triage events Improve existing detection content and playbooks Ensure in-time incident response Perform on-duty/ on- call support Handle major security incidents Understand the environment and applications Analyse and document incidents     About You Experience in cyber security as an analyst or incident responder (in a SOC/CSIRT setup, preferably) In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK® techniques Technical writing skills to present complex topics to non-technical audiences Excellent oral and written communication skills (English) Malware and exploit analysis (or reverse engineering)     Your Additional Experience Should Include Developing hypothesis-driven threat hunts Analysing various events, including but not limited to web traffic, underlying network protocols, malware, lateral movement TTPs (techniques,  tactics, and procedures), or Microsoft and Linux security events Logfile correlation and analysis System and memory analysis Chain of custody and forensic acquisitions Major incident response or breach investigation management   Nice-to-have Experience developing in Python, Kusto, or any other scripting language Experience with Azure or Amazon AWS     Nobody meets 100% of our requirements.
If you, however, meet some of the criteria below and are passionate to shape the future of Cyber Security, we will be more than happy to meet you!    Please send us your English CV.
We provide feedback to all candidates via email.
If you have not heard back from us, please check your spam folder.
About Swiss Re   Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient.
We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.
Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients.
This is possible thanks to the collaboration of more than employees across the world.
Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking.
We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics.
In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.
Keywords.
Reference Code.
Ver oferta completa

Detalles de la oferta

Empresa
  • Sin especificar
Localidad
  • En toda España
Dirección
  • Sin especificar - Sin especificar
Fecha de publicación
  • 02/09/2024
Fecha de expiración
  • 01/12/2024
QA Analyst
Aldia group

We are looking for a qa analyst to perform the following functions:requisitos del puesto participate in the quality assurance team in order to identify, analyse and evaluate issues around the installation process preparation of monitoring reports... • available to travel... perform organizational coaching......

BUSINESS ANALYST
COSTA BRAVA FOODS

Descripció de l'ofertadescripció de l'ofertapara importante empresa en crecimiento y expansión, precisamos incorporar a una persona para trabajar en nuestro departamento comercial como business analyst , reportando directamente al director comercial... detall de les funcions del lloc de feina• lead projects......

Software QA analyst
Remoteandtalent

Desde remoteandtalent, estamos buscando un software qa analyst para unirse al equipo de kanguro sobre kanguro:en kanguro, estamos revolucionando la logística de última milla a través de nuestra innovadora red de puntos de conveniencia, facilitando entregas fuera del hogar de manera eficiente, cómoda......

Market Research Analyst
Involve rh

Confidencial cuenta con una posición como market research analyst para analizar datos de mercado para identificar tendencias, comportamientos del consumidor y oportunidades de negocio que impulsen el crecimiento de la empresa... habilidades: investigación de mercado manejo de bases de datos investigación......

Data Governance Analyst
LLYC

Modelo híbrido de teletrabajo... ayudamos a nuestros clientes a tomar decisiones estratégicas dentro del contexto disruptivo e incierto en el que vivimos, teniendo en cuenta su impacto reputacional... otros datos del puestosi tienes gran capacidad de trabajo en equipo, orientación a resultados e ilusión......

ADMINISTRATIVE DEPARTMENT
Rainsteal Oil & Gas, UK.

Food and restaurant department bakers / bartenders / chefs / chef de partie / sous chef / chef d 'cuisine / cooks / dietitians, food and beverage servers, food service supervisors, restaurant and food service manager, catering manager, assistant beverage manager, kitchen manager, banquet coordinator......

Medicina interna - trabajo en suecia
Paragona

• we take care of you as an employee and create the conditions for financial security throughout life... 71,000 (approximately sek 44,600 net) - sek 75,000 (approximately sek 46,400 net) or more... job requirements • qualification of specialist recognized in the eu • eu citizenship or long-term residence......

INSTALADORES DE SEGURIDAD
SANROB SECURITY

A convenir con la empresa... contrato laboral de 8 horas... empresa de seguridad, líder en el sector, busca para incorporar de inmediato instaladores de seguridad   para distintos proyectos... experiencia en canalizados y tendidos de cableado... conocimientos de electrónica......

Instaladores de seguridad
Sanrob security

Se ofrece: contrato laboral de 40 horas semanales... empresa de seguridad, líder en el sector, busca para incorporar de inmediato instaladores de seguridad para distintos proyectos... sueldo: a convenir con la empresa... conocimientos básicos de electricidad... se valorará: experiencia y conocimientos......

English Teachers Needed in Exciting Madrid, Spain!
Canterbury English

We supply the security of a one year student visa*, which allows you to work 30 hours a week at 16€/hour (in 1-2 months, you have paid the program tuition back)... what an unbelievable deal!!! we give you a 20 hour a week spanish course (which you can do in person, online or watch the recordings) and......