Cybersecurity Analyst

hace 3 semanas


Madrid, Madrid, España Airbus A tiempo completo
Job Description

Airbus Protect brings together experts in the fields of Safety, Cybersecurity and Sustainability. We are over 1200 experts based across our main locations in France, Germany, UK and Spain, also operating in the US and the Middle East.

We deliver expertise to our own group, Airbus but also to external clients.

Our mission is to protect governments, military and essential national infrastructure enterprises from cyber threats.

Our goal: Protect our customers and support their needs with cybersecurity products.

The Cyber Defence Centre Provides Services In Order To

¤ Prevent a cyber risk (Consulting & audits)

¤ Detect and react on security incidents (Security Operation Centre - SOC)

¤ Respond to cyber attacks (Computer Security Incident Response Team - CSIRT)

In this context, the Cyber Defence Centre in Spain is seeking to hire a Cybersecurity Analyst.

Position & Responsibility

The Cybersecurity Analyst works as a part of a team in charge of security monitoring for the international and national SOCs.

The main mission of the Cybersecurity Analyst is to deal with the security incidents which are detected by the service and to lead in-depth analysis on these incidents, ensuring that work tickets are updated/closed including relevant technical details in accordance with existing SLAs. You will also work in the development and testing of security alerts to detect and prevent those incidents.

The successful candidate will be part of the analysts staff, working in normal business hours and in stand-by shifts too.

All Analysts are expected to be comfortable at a technical level, being able to present and write professional reports to key stakeholders and exercise good time management, often being required to attend technical workshops and customer briefings/service reviews.

Tasks and Accountabilities

Investigate potential security incidents. Add context to the incident to understand the behaviour, analysing data from multiple tools and data sources. When required perform initial triage/identification of 'Events of Interest' using a range of monitoring and detection tools. Participate in the crisis management by providing support to the incident handler and the SOC analysts. Maintain the detection rules database. Develop new detection rules. Work on the decrease of false positives. Track trends for metrics and reporting. Ensure that all events, events of interest, exceptions & incidents are responded to in accordance with established work instructions, including remedial action/recommendations. Maintenance of work instructions - reviews & amendment. Generate reports (as per templates) and trending analysis as requested by SOC Manager or key stakeholders. Present & review reports to internal & external key stakeholders Attend recurrent meetings with the customer as the technical referent. Provide recommendations or workarounds to the customer in order to reduce business impact. Lead and participate in the continuous improvement of the service (detection level, processes, operational procedures, service efficiency, service reporting). Support the customer in remediating incidents. Support the improvement of service efficiency and detection rules. Support the SOC manager in the reporting of the activity.

Requirements

Engineer diploma with Cybersecurity trainings or equivalent after a solid experience in the domain of Cyber defence. Security Certifications (CEH, GCIH, GMON...) Experience working in a SOC. Experience with EDR tools. TCP/IP Fundamentals Wireshark Packet Analysis. Experience working with Regular Expressions. Experience developing SIEM correlation rules. English required. Splunk certifications are a plus. Eligibility to obtain Security Clearance. It will be necessary to complete the provided Blue Team training and get certified.

Soft Skills

Rigorous and respectful of processes. Strong attention to details. Good time management skills with the ability to multitask. Information Security and operational oriented mindset. Team player. Customer focus. Autonomous and self-organized. Analytical and synthesis skills.

We provide training on the tools and processes for the success of your mission.

Due to the nature of SOC operations, there is the possibility that the Cybersecurity Analyst will be required to work in alternate stand-by shifts, including week-ends and nights.

The candidates must have a valid National Security Clearance (HPS) or be eligible to get it.

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company's success, reputation and sustainable growth.

Company

Airbus Defence and Space SAU

Employment Type

Permanent

Experience Level

Professional

Job Family

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.

Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

  • Madrid Centro, Madrid, España CMA CGM A tiempo completo

    Led by Rodolphe Saadé, the CMA CGM Group, a global leader in shipping and logistics, serves more than 420 ports around the world on five continents. With its subsidiary CEVA Logistics, a world leader in logistics, and its air freight division CMA CGM AIR CARGO, the CMA CGM Group is continually innovating to offer its customers a complete and increasingly...


  • Madrid, Madrid, España Expleo A tiempo completo

    Overview:En Expleo Iberia, Consultora de Ingeniería y Tecnología, brindamos experiência técnica avanzada en múltiples industrias a numerosos clientes líderes en mercado. Ubicados en España desde hace 20 años, tenemos oficinas en las principales ciudades de la península. Contamos con el talento de más de 350 empleados a nível local y con más de...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re in its mission to increase global resilience. As a Senior Cybersecurity Analyst, you'll be responsible for monitoring and handling cyber threats, setting standards, and guiding junior analysts. You'll also enjoy a work setup that blends remote work and office presence. Proactively identify and...

  • Cybersecurity Intern

    hace 1 semana


    Madrid, Madrid, España BNP Paribas A tiempo completo

    BNP Paribas is an international bank with leading positions in the European market. It is present in 74 countries and employs more than 192,000 people, 146,000 of whom are in Europe.The Group holds key positions in its three main areas of activity: Domestic Markets and International Financial Services (whose retail banking and financial services network is...

  • Business Analyst

    hace 1 semana


    Madrid, Madrid, España Devoteam A tiempo completo

    Company DescriptionDevoteam is a leading European consultancy focused on digital strategy, technological platforms, cybersecurity, and business transformation through technology. Centered on 6 areas of expertise, we tackle our clients' strategic challenges: Digital Business & Products, Data-driven Intelligence, Distributed Cloud, Business Automation,...


  • Madrid, Madrid, España MIOTI A tiempo completo

    Proyecto:Empresa líder en el sector de las telecomunicaciones ofrece un ambiente de trabajo innovador y dinámico, con múltiples oportunidades de desarrollo profesional y personal. Su compromiso con la excelencia en el servicio y la satisfacción del cliente la hacen una excelente opción para invertir en el futuro.En este momento están buscando un...


  • Madrid, Madrid, España Istituto Analisi Relazioni Internazionali A tiempo completo

    Do you like geopolitics?Would you like to become an expert in international relations?Are you familiar with the role of a geopolitical analyst?If you answered yes to all these questions, then we are looking for you.Before submitting your application, please carefully read the job description:Job type: volunteerWork arrangement: remoteThe Institute for...

  • Cybersecurity Analyst

    hace 3 semanas


    Madrid, Madrid, España Cellnex Telecom A tiempo completo

    1. MISIÓN:Dar soporte especializado en materia de ciberseguridad para a la consecución de los objetivos y estrategia de la compañía, mediante la prevención, detección, análisis y respuesta a eventos e incidentes de seguridad2. FUNCIONES PRINCIPALES:Actuar como backoffice para la gestión de eventos/incidentes de seguridad a nivel internacional para el...

  • Cybersecurity Analyst

    hace 2 meses


    Madrid, Madrid, España Cellnex Telecom A tiempo completo

    1. MISIÓN:Dar soporte especializado en materia de ciberseguridad para a la consecución de los objetivos y estrategia de la compañía, mediante la prevención, detección, análisis y respuesta a eventos e incidentes de seguridad2. FUNCIONES PRINCIPALES:Actuar como backoffice para la gestión de eventos/incidentes de seguridad a nivel internacional para el...


  • Madrid, Madrid, España BBVA Technology en Europa A tiempo completo

    Hola Te estábamos esperando. Sí, sí, a tí, personas con ganas de comenzar nuevas aventuras profesionales y con curiosidad por saber cómo sería un futuro en BBVA Technology. Sabemos que te apasiona la tecnología, ¿pero a que además te gustaría trabajar en un sitio donde el aprendizaje constante y la compartición del conocimiento es parte de nuestro...

  • Cybersecurity Analyst

    hace 7 días


    Madrid, Madrid, España BBVA Technology en Europa A tiempo completo

    Hola Te estábamos esperando. Sí, sí, a tí, personas con ganas de comenzar nuevas aventuras profesionales y con curiosidad por saber cómo sería un futuro en BBVA Technology. Sabemos que te apasiona la tecnología, ¿pero a que además te gustaría trabajar en un sitio donde el aprendizaje constante y la compartición del conocimiento es parte de nuestro...

  • Cybersecurity Analyst

    hace 3 semanas


    Madrid, Madrid, España BBVA Technology en Europa A tiempo completo

    Hola Te estábamos esperando. Sí, sí, a tí, personas con ganas de comenzar nuevas aventuras profesionales y con curiosidad por saber cómo sería un futuro en BBVA Technology. Sabemos que te apasiona la tecnología, ¿pero a que además te gustaría trabajar en un sitio donde el aprendizaje constante y la compartición del conocimiento es parte de nuestro...

  • Cybersecurity Analyst

    hace 1 semana


    Madrid, Madrid, España Grupo Oesia A tiempo completo

    Descripción:En Cipherbit estamos creciendo Nos gustaría contar contigo para nuestra siguiente oferta de empleo:Actualmente estamos en búsqueda de Analistas de Ciberseguridad para Cipherbit, nuestra marca de ciberseguridad, para diferentes proyectos que tenemos en marcha, relacionados con cifrado y criptografía.¿Nos conoces?Cipherbit es la empresa que...

  • Cybersecurity Analyst

    hace 1 semana


    Madrid, Madrid, España Siemens A tiempo completo

    Siemens CERT is a dedicated team of Security Engineers with the mission to secure the Siemens infrastructure. We also monitor the current Cyber Threat Landscape for Siemens and assesses its potential impact to the enterprise. Based on that know-how and the latest technological trends, we collaborate with the Information Technology departments in Siemens to...


  • Madrid, Madrid, España goFLUENT A tiempo completo

    goFLUENT is fundamentally disrupting the language learning market around the world, helping companies design a global digital training strategy for their employees. goFLUENT accelerates the process of learning language through its platform, a unique blend of AI-powered technology, unmatched content library, and human interaction.We are a mission-driven SaaS...

  • Cyber Security Analyst

    hace 1 semana


    Madrid, Madrid, España Siemens A tiempo completo

    Looking for a chance to create a positive impact on our society?As a Cyber Security Analyst, you will:Be a part of a leading vulnerability intelligence service protecting critical products and infrastructure. Evaluate disclosed security vulnerabilities affecting thirdparty components and propose appropriate solutions. Contribute to the improvement of the the...


  • Madrid, Madrid, España Aratech A tiempo completo

    ¿Quiénes somos?Somos ARATECH, Lifestyle Technology. Una empresa con más de 10 años de experiência en IT y consultoría. El grupo de profesionales que trabaja en ARATECH tiene como misión ofrecer las mejores soluciones a nuestros clientes trabajando junto a ellos en su Transformación Digital para proveer del mejor asesoramiento estableciendo una...


  • Madrid, Madrid, España NielsenIQ A tiempo completo

    Company DescriptionNielsenIQ's Cybersecurity department responsibilities extend beyond protecting our company's software, hardware, and related components from cyber-attacks. We also perform global crisis management, corporate security, and insider threat operations.In this unique Crisis & Security Management Senior Analyst position, you will be a member of...

  • Cibersecurity

    hace 7 días


    Madrid, Madrid, España OPTIMISSA SERVICIOS PROFESIONALES A tiempo completo

    Who are we?Our company is a consulting company specializing in Financial Services and insurance, always on the lookout for the best Consulting enthusiasts. We constantly try to reinvent ourselves in order to offer the most suitable place for our collaborators to develop their careers and the best alternative as a partner for our clients. Develop your career...


  • Madrid, Madrid, España Axpo A tiempo completo

    Workload: 100%Are you enthusiastic about data analysis and cybersecurity? Do you excel in a fast-paced and collaborative setting? Axpo in Madrid is on the lookout for a dedicated Application Owner for SPLUNK and Data Analyst to join our team. As part of this role, you will have the chance to apply your expertise and dedication to the efficient deployment and...