Empleos actuales relacionados con Cybersecurity Analyst - Madrid, Madrid - Cellnex Telecom

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Ibermatica A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Ibermatica. As a key member of our cybersecurity team, you will play a critical role in supporting the company's cybersecurity efforts.Key ResponsibilitiesSupport the development and implementation of cybersecurity controls to protect against internal and external...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Ibermatica A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Ibermatica. As a key member of our cybersecurity team, you will play a critical role in supporting the company's cybersecurity efforts.Key ResponsibilitiesSupport the development and implementation of cybersecurity controls to protect against internal and external...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Ibermatica A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Ibermatica. As a key member of our cybersecurity team, you will play a critical role in supporting our company's cybersecurity efforts.Key ResponsibilitiesSupport cybersecurity initiatives and participate in the definition, execution, and follow-up of cyber projects,...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Ibermatica A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Ibermatica. As a key member of our cybersecurity team, you will play a critical role in supporting our company's cybersecurity efforts.Key ResponsibilitiesSupport cybersecurity initiatives and participate in the definition, execution, and follow-up of cyber projects,...

  • Cybersecurity Analyst

    hace 1 semana


    Madrid Centro, Madrid, España F. Hoffmann-La Roche Gruppe A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Global Security, Monitoring and Incident Response (MIR) team at Roche. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.Your primary responsibilities will include monitoring security information, identifying...

  • Cybersecurity Analyst

    hace 1 semana


    Madrid Centro, Madrid, España F. Hoffmann-La Roche Gruppe A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Global Security, Monitoring and Incident Response (MIR) team at Roche. As a key member of our team, you will play a critical role in protecting our networks and users from evolving threats.Your primary responsibilities will include monitoring security information, identifying...


  • Madrid, Madrid, España Talent Search People A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Senior Analyst to join our team at Talent Search People. As a key member of our cybersecurity team, you will play a critical role in protecting our digital footprint and ensuring the security of our systems and data.Key ResponsibilitiesDevelop and implement a comprehensive cybersecurity action plan...


  • Madrid, Madrid, España Talent Search People A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Senior Analyst to join our team at Talent Search People. As a key member of our cybersecurity team, you will play a critical role in protecting our digital footprint and ensuring the security of our systems and data.Key ResponsibilitiesDevelop and implement a comprehensive cybersecurity action plan...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Spektrum A tiempo completo

    About the RoleSpektrum is a leading provider of specialist services to apex purchasers and their Tier 1 supplier ecosystem. We are seeking a highly skilled Cybersecurity Analyst to join our team and support key client projects.BackgroundThe role will be embedded within an International Organisation's Global Service Center Base, which serves as a key...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Spektrum A tiempo completo

    About the RoleSpektrum is a leading provider of specialist services to apex purchasers and their Tier 1 supplier ecosystem. We are seeking a highly skilled Cybersecurity Analyst to join our team and support key client projects.BackgroundThe role will be embedded within an International Organisation's Global Service Center Base, which serves as a key...


  • Madrid Centro, Madrid, España ING Bank N.V. A tiempo completo

    About the RoleWe are seeking a talented and enthusiastic Security Threat Analyst to join our Attack Surface Management Team of CISO. As a key member of our team, you will play a crucial role in understanding company IT infrastructure, detecting and analyzing security incidents, and evaluating threats that could potentially breach the network.Key...


  • Madrid Centro, Madrid, España ING Bank N.V. A tiempo completo

    About the RoleWe are seeking a talented and enthusiastic Security Threat Analyst to join our Attack Surface Management Team of CISO. As a key member of our team, you will play a crucial role in understanding company IT infrastructure, detecting and analyzing security incidents, and evaluating threats that could potentially breach the network.Key...


  • Madrid, Madrid, España WatchGuard Technologies, Inc. A tiempo completo

    About the PositionThis is a critical role for the success of the 100% Attestation service, a key feature of the WatchGuard Adaptive Defense platform. The Attestation Service Malware Analyst plays a key role in classifying files that are blocked in clients with risk that machine learning models cannot resolve.The ideal candidate will have knowledge of malware...


  • Madrid, Madrid, España WatchGuard Technologies, Inc. A tiempo completo

    About the PositionThis is a critical role for the success of the 100% Attestation service, a key feature of the WatchGuard Adaptive Defense platform. The Attestation Service Malware Analyst plays a key role in classifying files that are blocked in clients with risk that machine learning models cannot resolve.The ideal candidate will have knowledge of malware...


  • Madrid, Madrid, España Ing A tiempo completo

    **Job Summary**We are seeking a talented and enthusiastic Security Threat Analyst to join our Attack Surface Management Team of CISO. The responsibility of this team is to understand company IT infrastructure in detail, detect, monitor and analyze security incidents, and evaluate threats that could potentially breach the network.**Key...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About Empresa ReconocidaEmpresa Reconocida is a purpose-led transformation company, built on belief. We don't just help businesses to transform through technology. We support them in making a meaningful difference to the people and communities they serve - our clients include some of the biggest brands in the world.Role OverviewAs a Cybersecurity Analyst,...

  • Cybersecurity Analyst

    hace 2 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About Empresa ReconocidaEmpresa Reconocida is a purpose-led transformation company, built on belief. We don't just help businesses to transform through technology. We support them in making a meaningful difference to the people and communities they serve - our clients include some of the biggest brands in the world.Role OverviewAs a Cybersecurity Analyst,...


  • Madrid, Madrid, España Ing A tiempo completo

    **Job Summary**We are seeking a talented and enthusiastic Security Threat Analyst to join our Attack Surface Management Team of CISO. The responsibility of this team is to understand company IT infrastructure in detail, detect, monitor and analyze security incidents, and evaluate threats that could potentially breach the network.**Key...


  • Madrid, Madrid, España ING A tiempo completo

    About INGING is a leading financial institution that aims to help its clients create a better future for themselves. We are a team of over 1600 people who share a common goal of making things happen, helping others be successful, and always being one step ahead.Our CultureWe pride ourselves on having a diverse team and are committed to developing a culture...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    **About the Role**We are seeking an experienced cybersecurity professional to join our dynamic team at Swiss Re. As a Product Analyst for Incident Response, you will play a pivotal role in safeguarding our organization's systems and data.**Key Responsibilities**Develop and maintain incident response playbooks in collaboration with the monitoring and response...

Cybersecurity Analyst

hace 4 meses


Madrid, Madrid, España Cellnex Telecom A tiempo completo

1. MISIÓN:

Dar soporte especializado en materia de ciberseguridad para a la consecución de los objetivos y estrategia de la compañía, mediante la prevención, detección, análisis y respuesta a eventos e incidentes de seguridad

2. FUNCIONES PRINCIPALES:

  • Actuar como backoffice para la gestión de eventos/incidentes de seguridad a nivel internacional para el Grupo Cellnex
  • Analizar información a partir de avisos de seguridad evaluados sobre vulnerabilidades y malware, recopilados de diversas fuentes de reconocido prestigio, incluidas las propias.
  • Monitorizar los eventos de seguridad (a través de sistemas Cellnex Telecom y fuentes públicas).
  • Realización de evaluaciones técnicas de seguridad periódicas sobre los activos de Cellnex Telecom.
  • Aplicación de medidas de seguridad para la contención inicial de incidentes críticos de seguridad.
  • Parametrizar SIEM/SOAR.
  • Gestionar incidentes de seguridad (análisis, respuesta, soporte y coordinación).
  • Realizar análisis forense/Ingeniería inversa de malware.
  • Gestión de vulnerabilidades en la operación y despliegue de red y sistemas de información (detección, análisis y coordinación para la mitigación de vulnerabilidades detectadas).
  • Escalado de excepciones que no estén alineadas con la política de seguridad.
  • Elaborar informes de detalle para la documentación de los incidentes con cierto nivel de criticidad.

3. PERFIL ACADÉMICO:

Grado en Informática/Ingeniería en telecomunicaciones o similar

o Conocimientos de networking (Switching, Routing, Protocolos). Deseable CCNA.

o Conocimientos básicos de sistemas Linux y Windows.

o Conocimientos de Ciberseguridad (Ethical Hacking, Pen-testing, Análisis de malware, Análisis Forense, Vulnerabilidades, Inteligencia de amenazas, SIEM/SOAR, FW, IPS, IDS, Proxy, Balanceador, WAF, IRM, PAM, CASB, EDR...)

o Nivel B2 de Inglés.

  • Se valorarán certificaciones:

o En Seguridad: CEH, CHFI, GCFA, IRCP, etc.

o En Seguridad Redes IP: CCNA, CCNP, etc.

4. EXPERIENCIA:

  • Experiencia acreditada de al menos seis meses en puesto similar.
  • Se valorará experiencia en seguridad de infraestructuras TI y redes.