Endpoint Detection and Response Analyst

hace 2 semanas


Madrid, Madrid, España SCI – Serviclients Informatica A tiempo completo
Madrid

  • Posted on 03/29/2023
Ref

No

of vacancies:


1

functions

  • Performs endpoint security monitoring, security event triage, and incident response to detect and respond to advanced threats
  • Coordinates with other team members and management to investigate, document and report incidents related to endpoints, engaging the necessary stakeholders
  • Collaborate with our Threat Analyst's to provide in depth reports of confirmed security incidents and produce technical threat advisory broadcasts about new and emerging threats related to endpoints
  • Develop and maintain effective metrics
  • Work with detection engineering teams to validate detection effectiveness as well as identifying detection improvements
  • Maintains records of security events investigated and incident response activities, utilizing case management and ticketing systems
  • Create dashboards to support specific use cases for threat detection and train analysts in their use
  • Monitors and analyzes EDR to identify security issues for remediation
  • Ensure proper implementation of best practice security policies that address Getronics and customers business needs while protecting vital corporate assets
  • Analyze alert trends to drive improvements within the SOC
  • Play an active role in maintaining and improving data collection from EDR

Requirements:

-
Minimum 2 years of experience in a similar position:

  • Experience with EDR technology, preferably CrowdStrike or SentinelOne products
  • Experience with incident response and malware analysis
  • Strong understanding of the information security threat landscape and specially about malware
  • Competent with Autopsy, Volatility or other relevant forensic analysis tools
  • Strong communication skills and ability to write clear documentation
  • Fluent English, written and spoken
  • Structured and resultsoriented way of working
  • Ability to instruct the team at the EDR tool usage
  • Familiar with common operating systems and network fundamentals

Requisitos valorables

  • Strong understanding of common log formats and parsing, including cloud technologies
  • Relevant experience performing digital forensic analysis
  • Handson with malware analysis: familiar with using sandboxing tools, Radare2, FRIDA, Wireshark, etc
  • Experience with SOAR, UEBA, NDR or IDS/IPS technology
-
Desirable Qualification or Certification:

  • FOR610: Reverse-

Engineering Malware:
Malware Analysis Tools and Techniques

  • FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics
  • GIAC Certified Incident Handler (GCIH)
  • Cloud certifications (AWS, Azure, other)
  • BSc/MSc in Computer Science or Cybersecurity

Modalidad

  • Teletrabajo

Sueldo

  • Según experiência


  • Madrid, Madrid, España Swiss RE A tiempo completo

    About the team:We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE) Team is a multicultural, growing team of experts responsible for maintaining security...


  • Madrid, Madrid, España Microsoft A tiempo completo

    As a Technical Support Engineer with focus on Endpoint Protection, you will enable customers to face new and complex challenges keeping their data protected and secure while leaning more heavily on hybrid and cloud solutions to do so.With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the...


  • Madrid, Madrid, España Swiss Re - Schweizerische Rückversicherungs-Gesellschaft A tiempo completo

    Detection Security Engineer (Hybrid setup) Join a group of cybersecurity experts and assist Swiss Re in achieving its goal of increasing the world's resilience. As the Detection Security Engineer, your main responsibility will be to help close security vulnerabilities by collaborating with incident responders and proactively searching for complex cyber...

  • Siem Threat Detection

    hace 2 semanas


    Madrid, Madrid, España Source Technology A tiempo completo

    We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security...

  • Siem Threat Detection

    hace 2 semanas


    Madrid, Madrid, España Source Group International A tiempo completo

    Posted: Today Sector: Cyber Security Location: Madrid, Spain Job Ref: BH Job Type: Contract Salary: Competitive Expiry date: 6/28/2023 Contact:Jayden PosenerWe are seeking a skilled and experienced SIEM Threat Detection Engineer.100% Remote comtract6-12 monthsEnglish Speaking - Spanish is a advantageAs a SIEM Threat Detection Engineer, you will play a...

  • Endpoint And Iam Engineer

    hace 2 semanas


    Madrid, Madrid, España Sector Alarm España A tiempo completo

    Location Malaga region (Spain) or Oslo (Norway). Hybrid workAre you passionate and skilled within modern management of Endpoints and IAM? Then we have an exciting position for you In Sector Alarm, we are now hiring an Endpoint and IAM Engineer .This is a permanent, full-time position reporting to the Endpoint Tech Manager.Job responsibilitiesManagement of...


  • Madrid, Madrid, España TD SYNNEX A tiempo completo

    Why Choose TD SYNNEX:As a Fortune 500 global corporation, operating in over 100 countries, TD SYNNEX values its diverse workforce of 22,000 employees. As the biggest IT distributor in the world, our mission is to provide top-notch technology solutions, empowering businesses and individuals to navigate the digital world safely and efficiently.Job...

  • Mid/Sr Security Engineer

    hace 2 semanas


    Madrid, Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Senior Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Swiss Re A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re in its mission to increase global resilience. As a Senior Cybersecurity Analyst, you'll be responsible for monitoring and handling cyber threats, setting standards, and guiding junior analysts. You'll also enjoy a work setup that blends remote work and office presence. Proactively identify and...


  • Madrid, Madrid, España SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • EDR Specialist

    hace 2 semanas


    Madrid, Madrid, España Siemens A tiempo completo

    Job Family: CybersecurityReq ID: 424726The Cyber Defense Endpoint Detection and Response specialist is a member of the Siemens Cyber Defense Center, whose primary mission is to defend Siemens against cyber security threats worldwide.As an Endpoint Detection and Response (EDR) specialist you should have a team-oriented, client-facing mindset with proven...

  • Cyber Resilience Expert

    hace 2 semanas


    Madrid, Madrid, España Engage ESM A tiempo completo

    Publication Date:Mar 30, 2023RefNo:447400Location:Madrid, M, ES, Somos líder global en servicios digitales con una facturación anual proforma de cerca de millones de euros y contamos con personas plenamente cualificadas en plantilla en 73 países.- Número uno en Europa y partner clave en todo el mundo en Cloud, Ciberseguridad y computación de alto...


  • Madrid, Madrid, España Viking EMEA A tiempo completo

    Aiming to enhance our product support teams, we are seeking a technical support specialist focused on our detection product line. As a technical support expert of the detection product range, you will assist our international sales teams and customers in implementing their projects using our fire protection solutions and system...

  • Soc Analyst

    hace 2 semanas


    Madrid, Madrid, España Check Point Software Technologies A tiempo completo

    Why Join Us?As the world's leading vendor of Cyber Security, facing the most sophisticated threats and attacks, we've assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers' real-time needs and providing our cutting-edge technologies and...

  • Cybersecurity Analyst

    hace 4 semanas


    Madrid, Madrid, España Airbus A tiempo completo

    Job DescriptionAirbus Protect brings together experts in the fields of Safety, Cybersecurity and Sustainability. We are over 1200 experts based across our main locations in France, Germany, UK and Spain, also operating in the US and the Middle East.We deliver expertise to our own group, Airbus but also to external clients.Our mission is to protect...

  • Cybersecurity Analyst

    hace 2 meses


    Madrid, Madrid, España Airbus A tiempo completo

    Job DescriptionAirbus Protect brings together experts in the fields of Safety, Cybersecurity and Sustainability. We are over 1200 experts based across our main locations in France, Germany, UK and Spain, also operating in the US and the Middle East.We deliver expertise to our own group, Airbus but also to external clients.Our mission is to protect...


  • Madrid, Madrid, España Viking Emea A tiempo completo

    Aiming to enhance our product support teams, we are looking for as technical support focused on our detection product line. As a technical support of the detection product range, you will support our international sales teams and customers in the implementation of their projects using our fire protection solutions and system components.TasksYour duties will...

  • Soc analyst

    hace 2 meses


    Madrid, Madrid, España Check Point Software Technologies Ltd. A tiempo completo

    Technical Services| Full Time| Job Id: 20597ExperiencedWhy Join Us?As the world's leading vendor of Cyber Security, facing the most sophisticated threats and attacks, we've assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers' real-time needs...

  • Soc Analyst

    hace 2 semanas


    Madrid, Madrid, España Check Point Software Technologies Ltd. A tiempo completo

    Technical Services| Full Time| Job Id: 20597ExperiencedWhy Join Us?As the world's leading vendor of Cyber Security, facing the most sophisticated threats and attacks, we've assembled a global team of the most driven, creative, and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers' real-time needs...


  • Madrid, Madrid, España Viking EMEA A tiempo completo

    Aiming to enhance our product support teams, we are looking for as technical support focused on our detection product line. As a technical support of the detection product range, you will support our international sales teams and customers in the implementation of their projects using our fire protection solutions and system components.TasksYour duties will...