Siem And Threat Detection Engineer

hace 2 días


Madrid, España Dsm A tiempo completo

SIEM and Threat Detection Engineer Barcelona, SpainHybrid As an SIEM and Detection Engineer, you will be at the forefront of safeguarding dsm-firmenich against digital threats.You'll design, implement, and manage dsm-firmenich SIEM solution, identifying and mitigating security threats in real-time. Your expertise will drive our proactive defense strategies, leveraging your expertise and collaborating with our multi-disciplinary security team to mitigate risks and ensure resilience.Your key responsibilities:SIEM Lead: Lead the design and implementation of the SIEM and its threat detection use cases, act as the expert driving the SIEM solution, next to hands-on engineering, provide situational context to partners, and guide transformational build teams.System Optimization and Maintenance: Continuously fine-tune and update SIEM, log forwarders, rules, and data sources to improve detection accuracy, and adapt to evolving security threats.Development of Detection Mechanisms: Design, implement, and refine detection rules and automations to identify malicious activities.Create and maintain architectural documentation that describes the scope, purpose, configuration, use, and maintenance of the SIEM tools and environments.You bring:Bachelor's or master's degree in Cybersecurity, Information Security, or a related field.+/- 5 years of experience in cybersecurity, with at least 3 years focused on SIEM engineering.Proven experience in SIEM and Detection engineering.Strong knowledge about threat detection and security monitoring.Hands-on experience with SIEM platforms (Azure Sentinel) and incident response tooling is essential.Comprehensive understanding of Security Operations Center (SOC) processes and requirements.Solid technical background.Are you interested in this role? Please, apply by submitting your CV in English.dsm-firmenich is an Equal Opportunity and Affirmative Action Employer. Our people are as diverse as our customers. For us that includes a commitment to ensuring equal employment opportunities for all job applicants and employees.#J-18808-Ljbffr


  • Siem Threat Detection

    hace 3 meses


    Madrid, España Source Technology A tiempo completo

    We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security...


  • Madrid Centro, Madrid, España Swiss Re A tiempo completo

    {"title": "Detection Security Engineer", "description": "Enhance Cybersecurity ResilienceSwiss Re seeks a skilled Detection Security Engineer to bolster its cybersecurity posture. As a key member of the Cyber Defence Engineering team, you will play a pivotal role in monitoring, detecting, and reporting sophisticated cyber threats targeting the company.About...


  • Madrid Centro, Madrid, España Swiss Re A tiempo completo

    {"title": "Detection Security Engineer", "description": "Enhance Cybersecurity ResilienceSwiss Re seeks a skilled Detection Security Engineer to bolster its cybersecurity posture. As a key member of the Cyber Defence Engineering team, you will play a pivotal role in monitoring, detecting, and reporting sophisticated cyber threats targeting the company.About...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the Role**Cybersecurity Threat Detection Specialist**We are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the Role**Cybersecurity Threat Detection Specialist**We are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key ResponsibilitiesDevelop and maintain a deep understanding of...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key ResponsibilitiesDevelop and maintain a deep understanding of...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key ResponsibilitiesDevelop and maintain a deep understanding of...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleWe are seeking a skilled Cybersecurity Threat Detection Specialist to join our team at Swiss Re. As a key member of our Cyber Defence Engineering team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting our organization.Key ResponsibilitiesDevelop and maintain a deep understanding of...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a skilled Cybersecurity Threat Detection Specialist to join our team of cybersecurity professionals. As a key member of our Cyber Defence Engineering team, you will play a critical role in helping us close security gaps and stay ahead of sophisticated cyber threats.About the TeamThe Security Team is the focal point for all...


  • Madrid, Madrid, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a skilled Cybersecurity Threat Detection Specialist to join our team of cybersecurity professionals. As a key member of our Cyber Defence Engineering team, you will play a critical role in helping us close security gaps and stay ahead of sophisticated cyber threats.About the TeamThe Security Team is the focal point for all...


  • Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About the RoleWe're seeking a highly skilled Threat Detection Engineer to join our Global Information Security organization. As a trusted engineer, you will work with teams to maximize Splunk value and effectiveness, and act as the primary owner of the platform.Key ResponsibilitiesWork with teams to maximize Threat Detection capability and Splunk value and...


  • Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About the RoleWe're seeking a highly skilled Threat Detection Engineer to join our Global Information Security organization. As a trusted engineer, you will work with teams to maximize Splunk value and effectiveness, and act as the primary owner of the platform.Key ResponsibilitiesWork with teams to maximize Threat Detection capability and Splunk value and...

  • Threat Detection Engineer

    hace 3 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Detection Engineer to join our Global Information Security organization at Empresa Reconocida, a leading Process Mining software company. As a trusted engineer, you will play a critical role in maximizing the Threat Detection capability and Splunk value and effectiveness.Key ResponsibilitiesWork with teams...

  • Threat Detection Engineer

    hace 3 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Detection Engineer to join our Global Information Security organization at Empresa Reconocida, a leading Process Mining software company. As a trusted engineer, you will play a critical role in maximizing the Threat Detection capability and Splunk value and effectiveness.Key ResponsibilitiesWork with teams...

  • Cyber Security Engineer

    hace 3 semanas


    Madrid, Madrid, España Six Group Services Ltd. A tiempo completo

    About Six Group Services Ltd.Six Group Services Ltd. is a leading provider of financial services and technology solutions. We are committed to driving innovation and excellence in the financial industry.Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will play a critical role in maintaining...

  • Cyber Security Engineer

    hace 3 semanas


    Madrid, Madrid, España Six Group Services Ltd. A tiempo completo

    About Six Group Services Ltd.Six Group Services Ltd. is a leading provider of financial services and technology solutions. We are committed to driving innovation and excellence in the financial industry.Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will play a critical role in maintaining...


  • Madrid, España Nestlé Sa A tiempo completo

    .We are looking for a CyberSOC Threat Detection & Incident Response Specialist to be part of our IT Security & Compliance team:Position Snapshot:Type of Contract: PermanentStream: IT Security & ComplianceType of work: HybridWork Language: Fluent Business EnglishThe role:As a CyberSOC Threat Detection & Incident Response Specialist you will manage security...


  • Madrid, España Swiss RE A tiempo completo

    **About the team**: We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE) Team is a multicultural, growing team of experts responsible for maintaining...


  • Madrid, España Swiss RE A tiempo completo

    **About the team**: The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE)...