Empleos actuales relacionados con SOC L3 Analyst/consultant - Madrid, Madrid - Hasten group

  • SOC Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España ack3 global solutions A tiempo completo

    About ACK3 Global SolutionsWe are a leading global risk and strategic intelligence consultancy, established in 2010 by esteemed veterans of the Spanish Special Forces. Our boutique has become a benchmark in the field of risk control and intelligence consulting, offering swift, customized solutions to a diverse clientele worldwide.Job SummaryWe are seeking a...

  • SOC Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España ack3 global solutions A tiempo completo

    About ACK3 Global SolutionsWe are a leading global risk and strategic intelligence consultancy, established in 2010 by esteemed veterans of the Spanish Special Forces. Our boutique has become a benchmark in the field of risk control and intelligence consulting, offering swift, customized solutions to a diverse clientele worldwide.Job SummaryWe are seeking a...


  • Madrid, Madrid, España Kaprestechnology A tiempo completo

    Job Title: Mail Security ConsultantAbout the Role:We are seeking a highly skilled Mail Security Consultant to join our team at Kaprestechnology. As a Mail Security Consultant, you will play a crucial role in enhancing the security of our clients' email systems.Key Responsibilities:Analyze current email flows and identify areas for improvementDetect and...


  • Madrid, Madrid, España Kaprestechnology A tiempo completo

    Job Title: Mail Security ConsultantAbout the Role:We are seeking a highly skilled Mail Security Consultant to join our team at Kaprestechnology. As a Mail Security Consultant, you will play a crucial role in enhancing the security of our clients' email systems.Key Responsibilities:Analyze current email flows and identify areas for improvementDetect and...

  • Cybersecurity Threat Lead

    hace 2 semanas


    Madrid, Madrid, España Vodafone A tiempo completo

    Job SummaryVodafone is seeking a highly skilled and experienced Cybersecurity Threat Lead to join our team. As a key member of our Cybersecurity Operations Centre, you will be responsible for designing, building, and operating core SOC services.Key ResponsibilitiesAccountable for the setup and delivery of core SOC services in the Vodafone Business Central...

  • Cybersecurity Threat Lead

    hace 2 semanas


    Madrid, Madrid, España Vodafone A tiempo completo

    Job SummaryVodafone is seeking a highly skilled and experienced Cybersecurity Threat Lead to join our team. As a key member of our Cybersecurity Operations Centre, you will be responsible for designing, building, and operating core SOC services.Key ResponsibilitiesAccountable for the setup and delivery of core SOC services in the Vodafone Business Central...

  • Cybersecurity Threat Lead

    hace 2 semanas


    Madrid, Madrid, España Vodafone A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Threat Lead to join our team at Vodafone. As a key member of our Cybersecurity Operations Centre, you will be responsible for designing, building, and operating our core SOC services.Key ResponsibilitiesAccountable for the setup and delivery of our core SOC services, working in...

  • Cybersecurity Threat Lead

    hace 2 semanas


    Madrid, Madrid, España Vodafone A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Threat Lead to join our team at Vodafone. As a key member of our Cybersecurity Operations Centre, you will be responsible for designing, building, and operating our core SOC services.Key ResponsibilitiesAccountable for the setup and delivery of our core SOC services, working in...


  • Madrid, Madrid, España Timestamp Group A tiempo completo

    Job Title: Oracle Technical ConsultantAbout the Role:We are seeking an experienced Oracle Technical Consultant to join our team at Timestamp Group. As an Oracle Technical Consultant, you will be responsible for providing technical expertise and support to our clients in the implementation and maintenance of Oracle ERP systems.Key Responsibilities:Provide...


  • Madrid, Madrid, España Timestamp Group A tiempo completo

    Job Title: Oracle Technical ConsultantAbout the Role:We are seeking an experienced Oracle Technical Consultant to join our team at Timestamp Group. As an Oracle Technical Consultant, you will be responsible for providing technical expertise and support to our clients in the implementation and maintenance of Oracle ERP systems.Key Responsibilities:Provide...

  • Mail Security Consultant

    hace 2 semanas


    Madrid, Madrid, España Kaprestechnology A tiempo completo

    About the Role:Kaprestechnology is seeking a highly skilled Mail Security Consultant to join our team. As a key member of our Secure Email team, you will play a crucial role in enhancing the security of our email systems.Key Responsibilities:Analyze current email flows and identify areas for improvement.Detect and explain use cases for email security.Analyze...

  • Mail Security Consultant

    hace 2 semanas


    Madrid, Madrid, España Kaprestechnology A tiempo completo

    About the Role:Kaprestechnology is seeking a highly skilled Mail Security Consultant to join our team. As a key member of our Secure Email team, you will play a crucial role in enhancing the security of our email systems.Key Responsibilities:Analyze current email flows and identify areas for improvement.Detect and explain use cases for email security.Analyze...

  • SAP CO Consultant

    hace 2 semanas


    Madrid, Madrid, España Unisys A tiempo completo

    About the Role:This is a challenging opportunity for a seasoned Business Analyst to join our team at Unisys. As a SAP CO Consultant, you will be responsible for participating in joint application design sessions to collect new business requirements and identifying and developing use cases based on client needs.Key Responsibilities:Participate in joint...

  • SAP CO Consultant

    hace 2 semanas


    Madrid, Madrid, España Unisys A tiempo completo

    About the Role:This is a challenging opportunity for a seasoned Business Analyst to join our team at Unisys. As a SAP CO Consultant, you will be responsible for participating in joint application design sessions to collect new business requirements and identifying and developing use cases based on client needs.Key Responsibilities:Participate in joint...


  • Madrid, Madrid, España Avanade A tiempo completo

    About the RoleAs a SOC Analyst at Avanade, you will play a pivotal role in protecting enterprise systems and enhancing compliance. You will be at the forefront of tackling security challenges and contributing to a safer digital environment for our clients.Key ResponsibilitiesMonitor, detect, analyze, and respond to cybersecurity threats and incidents that...


  • Madrid, Madrid, España Avanade A tiempo completo

    About the RoleAs a SOC Analyst at Avanade, you will play a pivotal role in protecting enterprise systems and enhancing compliance. You will be at the forefront of tackling security challenges and contributing to a safer digital environment for our clients.Key ResponsibilitiesMonitor, detect, analyze, and respond to cybersecurity threats and incidents that...

  • Cyber Security Analyst

    hace 6 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Analyst

    hace 6 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...


  • Madrid, Madrid, España Avanade Inc. A tiempo completo

    About Avanade Inc.Avanade Inc. is a leading provider of digital and cloud services, with a strong focus on security and compliance. As a SOC Analyst, you will play a critical role in protecting our clients' systems and networks from cyber threats.Key ResponsibilitiesThreat Detection and ResponseMonitor and analyze security event logs to detect and respond to...


  • Madrid, Madrid, España Avanade Inc. A tiempo completo

    About Avanade Inc.Avanade Inc. is a leading provider of digital and cloud services, with a strong focus on security and compliance. As a SOC Analyst, you will play a critical role in protecting our clients' systems and networks from cyber threats.Key ResponsibilitiesThreat Detection and ResponseMonitor and analyze security event logs to detect and respond to...

SOC L3 Analyst/consultant

hace 3 meses


Madrid, Madrid, España Hasten group A tiempo completo

Localidad:

Madrid

***:

Funciones:


We are looking for people with technical education (Bachelor's degree in Computer Science, a related field, or equivalent) with minimum 4 year of experience monitoring security events in L2-L3.

Fluent in English and Spanish will be necessary.

  • SIEM: MS Sentinel.
  • EDR: SentinelOne / MS Defender (I would need one of them).
  • WAF: Imperva.
  • CASB: MS CloudApps.
  • Phishing analysis (desirable: CofenseTriage/Proofpoint TAP).
  • Security elements (IDS-IPS/Firewall/Palo Alto/Fortinet).
  • Knowledge of Windows security events.
  • Ticketing: ServiceNow.

Requisitos:

  • Review and analyze events from various security devices (NIDS, HIDS, IDS, IPS, firewall, WAF, SIEM etc.). Level 23 of incidents.
  • Communicate any suspicious activity, incident or alert and follow up from their initial treatment to their solution.
  • Manage automatic vulnerability analyses (Nessus, Acunetix, WPScan, others).
  • Identify, analyze and program security alerts.
  • Contribute mantaining company ́s infrastructures.
  • Support the SIEM, learn, adapt and document its (very) rapidly evolving environment.
  • Analyse, troubleshoot, and remediate issues with the SIEM and with the log collectors and network sensors.
  • Develop and upgrade Azure Sentinel's workbooks, analytic rules, reports, log parsers and integrate correlation logic to the Incident Response processes.

Se ofrece:

What are we offering?

Type of contract:
indefinite full-time contract (from Monday to Friday).

Location:
Indifferent (total or hybrid remote).

Salary:
to determinate.

Flexible Compensation Plan (food card, transport card, medical insurance, kindergarten voucher, and training).

Work Life Balance:
flexible work environmen