Cybersecurity Analyst

hace 2 semanas


Barcelona, Barcelona, España ADP A tiempo completo

At ADP we are driven by your success. We engage your unique talents and perspectives. We welcome your ideas on how to do things differently and better. In your efforts to achieve, learn and grow, we support you all the way. If success motivates you, you belong at ADP.

Technology at ADP. It's the foundation of the products and services that have made us a world-wide leader in workforce solutions. With us, you can combine technical skills and business acumen, to effectively consult as well as solve technical challenges. You have the opportunity to train on leading-edge technologies that continually redefine what's possible in our industry.

The

GSO Critical Incident Response Center (CIRC) CIRC Analyst within ADP's Global Security Organization (GSO) is responsible for monitoring multiple sources of analytical computer information related to cyber and e-Fraud alerts. The CIRC's main focus is to take this disparate information and turn it into strategic and tactical intelligence that is relevant to protecting ADP's lines of business. The output of this analysis will be used to ensure a consistent and coordinated response to ongoing security threats ensuring ADP can continue to operate safely and securely.

CIRC Analyst

Responsibilities:

  • Monitoring of the cyber (and occasionally fraud alert queue); triage of cases to determine if escalation is required
  • Perform analysis in order to determine true positive or false positive events/alerts disposition while performing remediation efforts and recommendations
  • Qualify and identify Fraud Alert Impact/Validity by engaging the Line of Business Contact or other parts of ADP client operations
  • Following documented technical and management escalation processes to escalate up to the CIRC-EMEA leads.
  • Communicates critical cyber or fraud alerts progress status though the use of standard tool.
  • Help develop, document, and formalize a standardized incident response processes across ADP organization.
  • Help determine key stakeholders and gather current best practices
  • Help define, build, test, and implement correlation rules that support the monitoring and enforcement of the ADP security policies.
  • Determine critical support requirements needed to ensure ADP stakeholders are fully supported.
  • Conduct technical analysis and assessments of security related incidents, including malware analysis, packet level analysis, and system level forensic analysis.
  • Develop and maintain a liaison relationship with other CIRC teams, other units with the GSO, and the Business and other relevant parties
  • Provide complete and detailed information to next shift during handoff. Ensure that next shift is fully equipped with information needed to handle the incident before disengaging. Introducing next shift team member to the technical support teams for proper hand over.
  • Be part of the team to generate weekly and monthly reports and provide analysis of incidents and identify areas of improvement.
  • Qualify and identify Cyber Alert Impact/Validity by engaging relevant ADP resources
  • When required, escalate up to the leads and investigators.
  • Communicates critical alerts progress status.
  • Help develop, document, and formalize a global incident response processes across ADP
  • Help define, build, test, and implement correlation for enforcement of the ADP security policies.
  • Develop and maintain a liaison relationship with other teams, units and the Business
  • Generate reports and provide analysis of incidents and identify areas of improvement.
  • Perform other duties as assigned

PREFERRED QUALIFICATIONS

REQUIREMENTS:

  • BS degree in computer science/engineering/information technology or equivalent
  • Familiarity or experience with fraud concepts and techniques
  • Experience in cyber or fraud auditing in a large global organization is a plus
  • Experience in security incident activities is preferred
  • Must be familiar with or willing to learn advanced cyber security response and eFraud
  • Analytical and documentation skills
  • Familiarity with computer security forensics and security vulnerabilities
  • Familiarity with multiple security technologies such as SIEM; Intrusion Detection Systems; Endpoint security; Web Proxy/Content Filtering; Active Directory, PKI, Log Analysis is preferred
  • Enough SQL/PostgreSQL familiarity to generate queries
  • Familiar with text and data representation and manipulation (XML, HTML Wiki Markup, SQL)
  • General knowledge of basic packing and obfuscation techniques
  • Understanding of TCP/IP and network communications
  • Knowledge of interpreting the log output of Windows and Unix logs
  • Some exposure to collaborative workflow and documentation systems (Wiki documentation, project blogging)
  • Familiarity with interpreting the log output of a wide selection of device classes, spanning Networking and host Infrastructure service devices
  • Knowledge of businessimpacting security scenarios and viable methods to detect these scenarios (Cross

  • Cybersecurity Analyst

    hace 2 semanas


    Barcelona, Barcelona, España Ikigai Talent Goup A tiempo completo

    Spain, BarcelonaUp to 45kCybersecurity CompanySenior Cybersecurity Analyst (Red Team)Kon'nichiwaWe are currently managing a _Senior Cybersecurity Analyst_ role for a Cybersecurity company in BarcelonaThe goal of the company, and therefore, the goal of the role, is to improve the security of their customers, protect their assets from cyber threats and provide...

  • Cybersecurity Analyst

    hace 2 semanas


    Barcelona, Barcelona, España Amaris Consulting A tiempo completo

    Who are we?:Amaris Consulting is an independent technology consulting firm providing guidance and solutions to businesses. With more than 1000 clients across the globe, we have been rolling out solutions in major projects for over a decade - this is made possible by an international team of 6000 people spread across 5 continents and more than 60...


  • Barcelona, Barcelona, España Talent Search People A tiempo completo

    Cybersecurity Senior Analyst Perfiles Diseño (IT) De duración indefinida Barcelona, Spain Full-time Desde € Vacante nueva Incorporación inmediata Inscribirme Dónde trabajarás? You will join a Multicultural Company where you will get to play out your skills. Our client is a multinational Company leading the digital transformation of energy...


  • Barcelona, Barcelona, España Werfen A tiempo completo

    Job Overview: Post Date November 24, 202 Number WEBWW Job Function Other Location Barcelona Country SpainAbout the Position: This position will offer the opportunity to learn and contribute to cybersecurity governance, risk management, and compliance initiatives. You will work with experienced professional to support cybersecurity policies and procedures,...


  • Barcelona, Barcelona, España Werfen A tiempo completo

    Overview Post Date November 24, Number WEBWW-- Job Function Other Location Barcelona Country Spain About the Position This position will offer the opportunity to learn and contribute to cybersecurity governance, risk management, and compliance initiatives. You will work with experienced professional to support cybersecurity policies and procedures,...


  • Barcelona, Barcelona, España Schneider Electric A tiempo completo

    Schneider Electric is the global specialist in energy management and automation. With revenues of ~€25 billion in FY2016, our 144,000+ employees serve customers in over 100 countries, helping them to manage their energy and process in ways that are safe, reliable, efficient and sustainable. From the simplest of switches to complex operational systems, our...


  • Barcelona, Barcelona, España Rockwell Automation A tiempo completo

    Rockwell Automation is a global technology leader focused on helping the world's manufacturers be more productive, sustainable, and agile. With more than 25,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale,...


  • Barcelona, Barcelona, España Iwantic A tiempo completo

    Barcelona,BarcelonaDesde nuestra división de Ciberseguridad, estamos buscando un/a Cybersecurity Analyst L3 en modalidad 100% remoto para incorporarse directamente a una compañía líder no1 a nível global en su sector con sede en Barcelona.Funciones: Desempeñar N3 de respuesta a ciberincidentes y coordinar el equipo SOC externalizado. Definir...


  • Barcelona, Barcelona, España Talent Search People A tiempo completo

    Where will you work?:You will join a Multicultural Company where you will get to play out your skills. Our client is a multinational Company leading the digital transformation of energy management and automation.What will you do?: Key responsabilities:In charge of implementing and coordinating cybersecurity action plan to protect our digital footprint. Raise...


  • Barcelona, Barcelona, España Talent Search People A tiempo completo

    Perfiles Diseño (IT)De duración indefinidaBarcelona, SpainFull-timeDesde € Incorporación inmediata¿Dónde trabajarás?:You will join a Multicultural Company where you will get to play out your skills. Our client is a multinational Company leading the digital transformation of energy management and automation.¿Qué harás?: Key responsabilities:In...


  • Barcelona, Barcelona, España Rockwell Automation A tiempo completo

    Rockwell Automation is a global technology leader focused on helping the world's manufacturers be more productive, sustainable, and agile. With more than 28,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale,...


  • Barcelona, Barcelona, España Werfen A tiempo completo

    Senior Cybersecurity Vulnerability ManagementThe Corporate Cybersecurity Vulnerability Management Senior Analyst will identify, asess and participate in the mitigation of potential vulnerabilities in the organization's systems, networks, and applications. This role involves conducting comprehensive vulnerability assessments, analyzing security risks, and...

  • Senior Security Analyst

    hace 2 semanas


    Barcelona, Barcelona, España Page Personnel España A tiempo completo

    Identify, evaluate, and mitigate cybersecurity risks. The withholder will be responsible for identifying and assessing potential cybersecurity threats and vulnerabilities, proposing and implementing mitigation actions to reduce the risk of a security incident. They will collaborate with other teams within the organization to ensure that cybersecurity risks...


  • Barcelona, Barcelona, España PayFit A tiempo completo

    Conócenos¿Quieres ayudarnos a revolucionar el futuro del trabajo? Si esto te suena a un viaje en el que quieres embarcarte, puede que tengamos el puesto adecuado para tiPayFit es una solución intuitiva de gestión de nóminas y empleados basada en la nube y diseñada específicamente para PYMES. Desde 2015, nos hemos fijado la misión de simplificar las...


  • Barcelona, Barcelona, España Eurofins A tiempo completo

    Company Description**_Why are we here?_**Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and our environment safer, healthier and more sustainable. From the food you eat, to the water you drink, to the medicines you rely on, Eurofins...


  • Barcelona, Barcelona, España Eurofins A tiempo completo

    Company Description**_Why are we here?_**You may not know our name but we can guarantee you know our work - all we do has a positive impact on life, health and the environment. Eurofins is by your side every day, from the food you eat to the medicines you rely on. We work with the biggest companies in the world, making sure the products they supply are safe,...

  • Cyber Risk Analyst

    hace 2 semanas


    Barcelona, Barcelona, España Amcor A tiempo completo

    Cyber Risk AnalystLocation:Bristol, GB Barcelona, ES Madrid, ES Seville, ES Horsens, DK Ledbury, GB Liverpool, GB Birmingham, GB Lisbon, PT Lodz, PL Valencia, ESFunction:Information TechnologyParttime or Fulltime:Full-TimeJob Type:EmployeeWorkplace type:RemoteJoin Amcor and you can be part of the team that makes the packaging of the future better for people...


  • Barcelona, Barcelona, España Ambit A tiempo completo

    We are looking for a qualified and dedicated Senior Incident Response Analyst who will offer service to a multinational pharmaceutical company.MISSION :To beresponsible for conducting advanced incident response investigations to various security incidents. To workclosely with the cybersecurity team to maintain and enhance the organisation's security posture....

  • SOC L1 Analyst/consultant

    hace 2 semanas


    Barcelona, Barcelona, España Wise Security Global A tiempo completo

    We are looking for a junior SOC Analyst to be part of our SOC/CERT team, supporting, monitoring and resolving alerts.What are we looking for?:We are looking for people with technical education (Bachelor's degree in Computer Science, a related field, or equivalent) between 6 months and 1 year of experience monitoring security events. Fluent in English and...

  • Soc L2 Analyst/Consultant

    hace 2 semanas


    Barcelona, Barcelona, España Cyber Crime A tiempo completo

    We are looking for a SOC L2 Analyst to be part of our SOC/CERT team, supporting, monitoring and resolving alerts.What are we looking for?We are looking for people with technical education (Bachelor`s degree in Computer Science, a related field, or equivalent) with minimum 2 year of experience monitoring security events in L2. Fluent in English and Spanish...