Empleos actuales relacionados con Security Threat Hunter - Madrid, Madrid - Entelgy Innotec Security


  • Madrid, Madrid, España Genentech, Inc A tiempo completo

    Cybersecurity Threat HunterAt Genentech, Inc, we are seeking a highly skilled Cybersecurity Threat Hunter to join our Global Security, Monitoring and Incident Response (MIR) team. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.About the RoleMonitor security information, identify threats,...


  • Madrid, Madrid, España Genentech A tiempo completo

    About the RoleThe Global Security, Monitoring and Incident Response (MIR) team at Genentech strives to safeguard our networks and users from evolving threats. As a Cybersecurity Threat Hunter, you will help protect proprietary information, patient data, and computer systems, providing a secure environment for our users. All analysts are responsible for...


  • Madrid, Madrid, España Genentech A tiempo completo

    About the RoleThe Global Security, Monitoring and Incident Response (MIR) team at Genentech strives to safeguard our networks and users from evolving threats. As a Cybersecurity Threat Hunter, you will help protect proprietary information, patient data, and computer systems, providing a secure environment for our users. All analysts are responsible for...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Sin Nombre A tiempo completo

    About Sin NombreSin Nombre is a leading provider of innovative solutions for the modern business landscape. We empower our clients to navigate the complexities of the digital world with confidence and precision.About the TeamThe Cyber Defense Monitoring & Response team at Sin Nombre is dedicated to protecting our employees, customers, and assets from the...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Sin Nombre A tiempo completo

    About Sin NombreSin Nombre is a leading provider of innovative solutions for the modern business landscape. We empower our clients to navigate the complexities of the digital world with confidence and precision.About the TeamThe Cyber Defense Monitoring & Response team at Sin Nombre is dedicated to protecting our employees, customers, and assets from the...


  • Madrid Centro, Madrid, España Genentech A tiempo completo

    About the Role:The Global Security, Monitoring and Incident Response (MIR) team at Genentech strives to safeguard our networks and users from evolving threats. As a Cybersecurity Threat Hunter, you will help protect proprietary information, patient data, and computer systems, providing a secure environment for our users. All analysts are responsible for...


  • Madrid Centro, Madrid, España Genentech A tiempo completo

    About the Role:The Global Security, Monitoring and Incident Response (MIR) team at Genentech strives to safeguard our networks and users from evolving threats. As a Cybersecurity Threat Hunter, you will help protect proprietary information, patient data, and computer systems, providing a secure environment for our users. All analysts are responsible for...


  • Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleAdecco (Spain) is seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Senior Cybersecurity Specialist, you will be responsible for monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for...


  • Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleAdecco (Spain) is seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Senior Cybersecurity Specialist, you will be responsible for monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for...


  • Madrid, Madrid, España Microsoft A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Hunter and Forensic Analyst to join our team at Microsoft. As a key member of our Detection and Response Team, you will play a critical role in empowering organizations to combat cyber threats through intelligence-driven investigation and strategic mitigation.Key ResponsibilitiesConduct...


  • Madrid, Madrid, España Microsoft A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Hunter and Forensic Analyst to join our team at Microsoft. As a key member of our Detection and Response Team, you will play a critical role in empowering organizations to combat cyber threats through intelligence-driven investigation and strategic mitigation.Key ResponsibilitiesConduct...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Adecco. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, and implementing standards to ensure the security and integrity of our systems.Key ResponsibilitiesProactively identify...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Adecco. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, and implementing standards to ensure the security and integrity of our systems.Key ResponsibilitiesProactively identify...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Sin nombre A tiempo completo

    About Sin NombreSin Nombre is a leading provider of innovative risk management solutions, dedicated to making the world a more resilient place. Our team of experts anticipates and manages a wide range of risks, from natural catastrophes and climate change to cyber threats. By combining experience with creative thinking and cutting-edge expertise, we create...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Sin nombre A tiempo completo

    About Sin NombreSin Nombre is a leading provider of innovative risk management solutions, dedicated to making the world a more resilient place. Our team of experts anticipates and manages a wide range of risks, from natural catastrophes and climate change to cyber threats. By combining experience with creative thinking and cutting-edge expertise, we create...


  • Madrid Centro, Madrid, España Importante empresa A tiempo completo

    About KyndrylKyndryl is a leading technology services company that designs, builds, and manages mission-critical systems for the world's most demanding organizations. We're a company that thinks and acts like a start-up, with a passion for innovation and a commitment to excellence.Your Role and ResponsibilitiesAs a Vulnerability Management Specialist, you...


  • Madrid Centro, Madrid, España Importante empresa A tiempo completo

    About KyndrylKyndryl is a leading technology services company that designs, builds, and manages mission-critical systems for the world's most demanding organizations. We're a company that thinks and acts like a start-up, with a passion for innovation and a commitment to excellence.Your Role and ResponsibilitiesAs a Vulnerability Management Specialist, you...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleAdecco is seeking a highly skilled Cyber Security Analyst to join our team in Madrid. As a Senior Cybersecurity Analyst, you will be responsible for monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for all...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleAdecco is seeking a highly skilled Cyber Security Analyst to join our team in Madrid. As a Senior Cybersecurity Analyst, you will be responsible for monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for all...


  • Madrid, Madrid, España Genentech A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Global Security, Monitoring and Incident Response (MIR) team at Genentech. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.Key ResponsibilitiesThreat Hunting and Incident Response: You will be responsible for...

Security Threat Hunter

hace 3 meses


Madrid, Madrid, España Entelgy Innotec Security A tiempo completo

Te buscamos
Security Threat Hunter
-


¿Te gustaría hacer esto en tu día a día?


  • Dar respuesta a los incidentes de ciberseguridad que puedan surgir: En el momento en que se detecta un incidente de seguridad, el CSIRT coordinará la respuesta con las distintas áreas y realizará un postmortem del mismo.
  • Participación y coordinación transversal con los equipos locales de Ciberinteligencia y

Red Team:
Coordinación interna y participación para dar una respuesta unificada a amenazas de ciberseguridad.

  • Monitorización de amenazas: Búsqueda de posibles amenazas externas, con el fin de anticiparse a su posible materialización.
  • Análisis: Investigación y evaluación de amenazas avanzadas.
-


¿Cumples con este perfil?

Conocimientos y Experiência real en respuesta ante incidentes.

  • Conocimientos en inteligencia de amenazas:
  • Debe saber qué es la "Cyberkill chain", las TTP, y el modelado de amenazas.
  • Debe ser capaz de obtener IoC de una amenaza y realizar Threat Hunting.
  • Debe saber analizar una amenaza desconocida (malware, phishing, exploits,etc)
  • Conocimientos en Forense:
  • Debe conocer los principales artefactos forenses en un sistema Windows y
  • Linux
  • Debe conocer la metodología de adquisición de evidencias forenses
  • Debe saber redactar informes forenses
  • Forense en Cloud Azure
  • Conocimientos en Análisis de Malware (opcional, pero deseable):
Análisis estático de binarios (PE32 y ELF)

Análisis dinámico de binarios

Si has asentido a todo lo que te hemos contado...

Vente a trabajar a una de las mejores empresas de ciberseguridad :
)

Somos una empresa
exclusivamente de ciberseguridad con una gran
proyección de futuro y estamos muy
consolidados en el sector.

Llevamos desde el 2002 trabajando con grandes clientes y no hemos parado de crecer Esto nos permite ofrecerte
estabilidad 100% desde el primer día.


Y el
gran ambiente laboral que tenemos dentro y fuera de la oficina también nos hace ser una empresa top para trabajar dentro del sector.

-
Y además:

  • Plan Flexible Working: Conciliación
  • Entelgy College: Nuestra universidad
  • Self Service Digital: Elige tu formación
  • Planes de Certificación: Certifícate
  • Idiomas: Digital y presencial
  • Itinerarios de desarrollo: Crece con nosotros
  • Comunidades de Talento: Emprende y cocrea en las células de innovación
  • Soluciones de Vanguardia: A tu medida
  • MyFlex: Retribución flexible, Tarjeta Restaurant, Tarjeta transporte, Seguro de Salud y Cheques Guardería
  • MyClub: Club del ahorro, portal con más de 450 descuentos para empleados
  • SportClub: liga de fútbol, baloncesto, carreras, maratones y corporate sport game

TE ESPERAMOS
Conocimientos y Experiência real en respuesta ante incidentes.

  • Conocimientos en inteligencia de amenazas:
  • Debe saber qué es la "Cyberkill chain", las TTP, y el modelado de amenazas.
  • Debe ser capaz de obtener IoC de una amenaza y realizar Threat Hunting.
  • Debe saber analizar una amenaza desconocida (malware, phishing, exploits,etc)