Dfir Analyst

hace 2 semanas


Barcelona, Barcelona, España Ambit BST A tiempo completo

We are looking for a ''
Digital Forensics Incident Response
DFIR Analyst**'' to provide service within the Computer Emergency Response Team (CERT) in their Security Operations Center (SOC), in a multinational pharmaceutical company.


MISSION:


You will be responsible end to end for the overall activities required to define and implement security patterns and models to maximize the detection of malicious activities ongoing within the company systems and networks.


  • Increase efficiency and effectiveness of technologybased IT and Business processes via automation, systems integration, and data exchange.
  • Foster Innovation in the field of responsibility by scouting, evaluating, and implementing new solutions to maximize detection and automated response of cybersecurity incidents.
  • Strive for automation and integration of SOC processes and tools with rest of IT ecosystem to maximize efficiency and operational excellence.
  • Contribute to establish solid processes with rest of SOC and IT functions to maximize learnings from Red Teaming and Threat Intelligence activities within SOC.
  • Contribute to investigate security incidents and proceed with deep investigations and vulnerabilities.

SKILLS:

  • Experience as Digital Forensic & Incident Response, in cybersecurity incident analysis.
  • Knowledge in Cyber Security Tactics, Techniques and Procedures.
  • Experience and knowledge of global IT Infrastructure environment.
  • Fluent English.
  • Nice to have:_
  • AWS Security Essentials and/or MS Azure fundamentals.
  • Web Application Firewall (WAF) Knowledge.
  • Programming knowledge in any of the following languages: Python, Ansible, SPL, JavaScript or PowerShell.
  • Experience in API development, management, and systems integration.
  • Security Use Case creation including security testing.
  • A foundational understanding of Data Acquisition, Structuring, Analytics and Visualization.

SCHEDULE:

  • 08h17h from Monday to Friday (flexible)
  • 1 day of office work | 4 days by remote.

CONDITIONS:

  • Salary package based on your profile.
  • Permanent Contract
  • Ticket restaurant included when you go to the office
  • Flexible Retribution Program (medical insurance, public transport ticket and childcare check)
  • Discounts on gym network(Andjoy)
  • Our goal is that you are well in every way_

  • Dfir Analyst

    hace 2 meses


    Barcelona, España Ambit BST A tiempo completo

    We are looking for a ''**Digital Forensics Incident Response** **DFIR Analys**t**'' to provide service within the Computer Emergency Response Team (CERT) in their Security Operations Center (SOC), in a multinational pharmaceutical company. **MISSION**: You will be responsible end to end for the overall activities required to define and implement security...