Empleos actuales relacionados con Offensive Security - Madrid, Madrid - Capgemini


  • Madrid, Madrid, España Edwards Lifesciences A tiempo completo

    About Edwards LifesciencesEdwards Lifesciences is a global leader in patient-focused innovations for structural heart disease and critical care monitoring.Job SummaryWe are seeking a highly experienced Cyber Offensive Security Manager to lead our team responsible for cyber offensive and threat intelligence operations. This role is critical to delivering...


  • Madrid, Madrid, España Edwards Lifesciences A tiempo completo

    About Edwards LifesciencesEdwards Lifesciences is a global leader in patient-focused innovations for structural heart disease and critical care monitoring.Job SummaryWe are seeking a highly experienced Cyber Offensive Security Manager to lead our team responsible for cyber offensive and threat intelligence operations. This role is critical to delivering...

  • Cyber Security Analyst

    hace 6 días


    Madrid Centro, Madrid, España Fundacion Adecco A tiempo completo

    About The RoleCyber Defence is the focal point for all security activities across the company. We are responsible for keeping the company safe by going the extra mile in terms of preciseness and diligence. As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering high-quality detection monitoring...

  • Cyber Security Analyst

    hace 6 días


    Madrid Centro, Madrid, España Fundacion Adecco A tiempo completo

    About The RoleCyber Defence is the focal point for all security activities across the company. We are responsible for keeping the company safe by going the extra mile in terms of preciseness and diligence. As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering high-quality detection monitoring...


  • Madrid Centro, Madrid, España Fundación Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Fundación Adecco. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, and implementing standards to ensure the security of our organization.Key ResponsibilitiesThreat Hunting:...


  • Madrid Centro, Madrid, España Fundación Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Fundación Adecco. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, and implementing standards to ensure the security of our organization.Key ResponsibilitiesThreat Hunting:...


  • Madrid, Madrid, España Genentech A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Global Security, Monitoring and Incident Response (MIR) team at Genentech. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.Key ResponsibilitiesThreat Hunting and Incident Response: You will be responsible for...


  • Madrid, Madrid, España Genentech A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Global Security, Monitoring and Incident Response (MIR) team at Genentech. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.Key ResponsibilitiesThreat Hunting and Incident Response: You will be responsible for...

  • Cyber Security Analyst

    hace 5 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Analyst

    hace 5 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Analyst

    hace 5 días


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco. As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Analyst

    hace 5 días


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco. As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Expert

    hace 2 semanas


    Madrid, Madrid, España Importante Empresa A tiempo completo

    About the Role**Cyber Defence Team**We are seeking a highly skilled Cyber Security Expert to join our team at Importante Empresa. As a Senior Cybersecurity Specialist, you will play a critical role in maintaining the security operations of our organization.Key ResponsibilitiesProactively identify and respond to cyber threats to ensure the security and...

  • Cyber Security Expert

    hace 2 semanas


    Madrid, Madrid, España Importante Empresa A tiempo completo

    About the Role**Cyber Defence Team**We are seeking a highly skilled Cyber Security Expert to join our team at Importante Empresa. As a Senior Cybersecurity Specialist, you will play a critical role in maintaining the security operations of our organization.Key ResponsibilitiesProactively identify and respond to cyber threats to ensure the security and...


  • Madrid, Madrid, España onhunters A tiempo completo

    En onhunters, estamos en la búsqueda de un Especialista en Evaluación de Seguridad para unirse a una destacada organización multinacional.Las responsabilidades del puesto incluyen:Realizar pruebas de penetración y desarrollar patrones de ataque, llevando a cabo operaciones relacionadas con Red Team en la plataforma asignada.Elaborar reglas y firmas para...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleAdecco (Spain) is seeking a highly skilled Cyber Security Analyst to join our team. As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our organization.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a highly skilled Cyber Security Specialist to join our team of cybersecurity professionals. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.Key ResponsibilitiesThreat...

  • Cyber Security Specialist

    hace 2 semanas


    Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a highly skilled Cyber Security Specialist to join our team of cybersecurity professionals. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.Key ResponsibilitiesThreat...

  • Senior Security Architect

    hace 2 semanas


    Madrid, Madrid, España Importante Empresa A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our team at Importante Empresa. As a key member of our security team, you will be responsible for designing and implementing security solutions to protect our clients' assets and data.Key ResponsibilitiesLead technical implementation of security architecture and services,...

  • Senior Security Architect

    hace 2 semanas


    Madrid, Madrid, España Importante Empresa A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our team at Importante Empresa. As a key member of our security team, you will be responsible for designing and implementing security solutions to protect our clients' assets and data.Key ResponsibilitiesLead technical implementation of security architecture and services,...

Offensive Security

hace 3 meses


Madrid, Madrid, España Capgemini A tiempo completo
Offensive Security & CTI Manager


Capgemini is currently seeking an experienced Security Manager (Practice and Team Leader) with background and focus on offensive security and Cyber Threat Intelligence (CTI) to join our Cyber Security area.

Previous knowledge in consulting environments and as part of security teams and Threats & Insights processes are required, as well as practical experience in the design, execution and coordination of offensive operations in multi-disciplinary teams and international environments.

In this role you will Lead and participate in some of our clients' project, demonstrating expertise in offensive and threat intelligence activities that align to the business needs, while developing deep working relationships with Senior Executives and Clients' Managers.


Description/Expectations:

  • Take Capgemini Spain Offensive and threat intelligence disciplines to the next level by bringing experience, vision, and execution excellence into the team and the wider cybersecurity area
  • Build, coordinate, lead, and develop teams that can take offensive operations and information, and turn the practice it into valuable activities to our clients strengthening our client's defense and threat vision
  • Be endtoend responsible for the delivery of our offensive security and threat intelligence services, considering also the understanding and development of presale activities and support to our commercial team
  • Set clear expectations for the team, help pentesters and analysts grow by developing their skills and establish a highperformance team culture
  • Demonstrate experience in the effective delivery of the offensive activities and workforce coordination oriented to penetration testing and CTI services including; strategy, design, execution, reporting and client presentations.
  • Work closely with your peers and stakeholders in the Cyber Security Operations Centers (SOC) and the Continuous Security Assurance functions
  • Support the Head of Cyber Security area and the Operations Leader on a regular basis
  • Bachelor's degree from an accredited college/university or equivalent accredited security experience
  • Minimum 7+ years of experience providing cyber security expertise oriented to offensive security and threat intelligence with specific security operations, execution and general security practices knowledge
  • High level of English is mandatory. We also work with international teams and clients
  • Indepth knowledge of the CTI processes and OSINT tools and techniques, including social media and dark web monitoring (TOR, I2P, etc.) and experience with common threat intelligence models, tools, sources and feeds.
  • Knowledge of cyber threats and vulnerabilities: How to properly identify, classify, and remediate threats based on threat intelligence, as well as analysis of security events, log data, and network traffic.
  • Knowledge of Models to describe and document cyberattacks (eg reconnaissance, scanning, enumeration, persistence, lateral movement, exfiltration) such as Cyber Kill Chain, Diamond model or MITRE ATT&CK.
  • Knowledge and management of the main ethical hacking methodologies: OWASP, OSSTMM, OWISA, etc.
  • Ability to interface and influence senior technical leaders across the business, to drive change and continuous improvement
  • Progressive experience managing multiple projects concurrently with excellent organizational, analytical and critical thinking skills
  • Excellent interpersonal skills with a demonstrated ability to gain the confidence and respect of various levels
  • Technical knowledge and experience in Security areas such as Penetration testing, red teaming, Information and Event Management (SIEM), Logging, Firewalls, NFGW and WAF, Endpoint Detection and Response (EDR), Intrusion Prevention and Detection Systems (IPDS), and Cyber Threat Intelligence.
  • Possess certifications such as CEH, OSCP, CTIA, GCTI, GNFA or similar, are desirable
  • Availability to travel at national level