Empleos actuales relacionados con Cyber Threat Hunter - Boadilla del Monte - Jr Spain


  • Boadilla del Monte, España Santander A tiempo completo

    .Cyber Threat Intelligence Analyst - SDSCountry: SpainHola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo.Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad.Buscamos un/a Cyber Threat...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDS Country: Spain Hola!Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo.Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad.Buscamos un/a Cyber Threat...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDS Country: SpainHola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo.Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad.Buscamos un/a Cyber Threat...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry: Spain**Hola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de 160 millones de clientes en todo el mundo.**Buscamos un/a Cyber Threat Intelligence Analyst para nuestras oficinas en Boadilla del Monte con al menos 5 años de experiência que quiera desarrollarse profesionalmente en...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry: SpainHola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo.Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad.Buscamos un/a Cyber Threat...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry: Spain Hola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo. Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad. Buscamos un/a...


  • Boadilla del Monte, España Santander A tiempo completo

    Threat Detection Analyst - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a Threat Detection Analyst **based in our Boadilla del **Monte (MADRID) office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at...

  • Cyber Incident Handler

    hace 3 meses


    Boadilla del Monte, España Santander A tiempo completo

    Cyber incident Handler - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a Cyber Incident Handler based in our Boadilla del Monte office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are...


  • Boadilla del Monte, España Santander A tiempo completo

    Global Cyber Incident Coordinator - Santander Digital Services Country: Spain **SANTANDER DIGITAL SERVICES is looking for a Global Cyber Incident Coordinator, based in our Boadilla del Monte office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are convinced...

Cyber Threat Hunter

hace 3 meses


Boadilla del Monte, España Jr Spain A tiempo completo

col-wideJob Description:Cyber Threat Hunter - Santander Digital ServicesCountry: Spain**WHAT YOU WILL BE DOING****SANTANDER DIGITAL SERVICES is looking for a CYBER THREAT HUNTER based in our BOADILLA DEL MONTE office.****WHY YOU SHOULD JOIN US****Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are convinced of the importance of technology that is aligned with the requirements of the business and that out work not only brings value to users, people and communities but also fosters individual creativity. Our team of over 2,000 people in 7 countries (Spain, Portugal, UK, USA, Mexico, Chile and Brazil) develops and/or implements financial solutions across a broad spectrum of technologies (including Blockchain, Big Data and Angular among others) on all kinds of on-premise and cloud-based platforms.Santander is proud of being an organization where there are equal opportunities regardless of gender identity, culture and disability. Our mission is to contribute to help more people and business prosper.**WHAT YOU WILL BE DOING**As **cyber threat hunter **will be responsible for:- Identify unknown cyber threats within the Santander Group using search techniques on data lakes and SIEMs.- Correlate threat actor profiles and TTPs to attack vectors to develop new use cases or hypothesis for hunting campaigns.- Understanding of internal and external Threat Scenarios.- Conduct and lead threat modelling exercises in the team.- Conduct analysis of the incoming threat intelligence feeds vs. impact.- Recommending changes on security alerts on SIEM and Security Platforms.- Creating improvements in processes such use (Threat Hunting, use-cases and threat modeling, etc.).- Assure quality on junior colleagues' activities- Report important events to relevant partsEXPERIENCE- 5+ years of experience in Information technology and cybersecurityEDUCATION- University Degree in related areas (computer science, computer engineering, network technology or similar).- Fluent in English and Spanish written and spokenSKILLS & KNOWLEDGE- Excellent knowledge of SIEM searching languages (Splunk or Microsoft Sentinel).- Excellent knowledge of the main attack vectors, methods, and techniques (previous red teamer experience is a plus).- Good knowledge on security platforms (IPS, IDS, EDR, AV, WAF, etc.).- Strong knowledge of network data analysis- Strong knowledge of network communication protocols such as TCP/IP stack, SMTP, SMB, HTTP.- Strong knowledge of cloud models, platforms and related threats (Azure and AWS).- Skills on scripting languages (Python, Javascript, powershell, etc.).- Knowledge of vulnerability and risk analysis.- Strong knowledge of Linux, Windows system internals.- Demonstrated relevant experience as a key member of a threat detection, hunting, incident response, malware analysis, or similar role.- Tangible experience combatting crimeware or APT is a distinguishing factor.- Certifications such as CISSP, GREM, OSCP or GCFA are a plus, but skill level carries more weight.