Security Analyst

hace 3 semanas


En remoto, España Semrush A tiempo completo

Job Description

Hi there
We are Semrush, a global IT company developing our own product—a platform for digital marketers. New stars are born here, so don’t miss your chance.
This is our

Security Analyst role for those who strive to implement functional processes and drive them to full completion.

Tasks in the role
- Responding to security incidents, investigating and analyzing them, and coordinating with other teams, such as IT, network operations, and management, to ensure a timely and effective response to security incidents.
- Developing and refining SIEM correlation rules, designing and maintaining playbooks, configuring any necessary exceptions, and documenting all changes and implementations for future reference.
- Conducting research on emerging threats, vulnerabilities, and security technologies, preparing analytical research and potential risk assessments.
- Work with vulnerability analytics to identify potential vulnerabilities, analyze their impact, and prioritize actions.

**Requirements**:
Who we are looking for
- Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- Minimum one year of experience as an L1/L2 SOC Analyst or any other similar role with a focus on Security/IT operations and incident response.
- Understanding of the basic principles of security, experience with the tactics and techniques used by attackers, main attack vectors, and methods to detect them (OWASP TOP10, CVE, MITRE ATT&CK).
- The ability to respond to and investigate moderately complex incidents with playbooks, which require communication with other teams.
- Can perform complex analytical tasks requiring research from multiple, unclear information data sources.
- Familiar with modern development workflows, understanding terms like repository, library, and pipeline. Knows what Git, Ansible, and Docker are.
- Understands the basics of log collection and has experience in developing correlation rules (preferably in Splunk).
- It is crucial for an analyst to take initiative, make decisions, and solve problems without constant supervision. We expect that you can at least plan your day and prioritize tasks.
- As a SOC Analyst, effective communication is key. You need to ask questions and sometimes explain complex security issues to colleagues, employees, and to people who may not be tech-savvy.
- The cybersecurity landscape is continuously evolving, with new threats and vulnerabilities emerging constantly. Therefore, it's essential to have a h2 ability to learn and process new information on a daily basis.
- You have experience with vulnerability management, which is greatly advantageous, as it boosts your superhero powers to spot and squash potential security threats.
- Having experience in finding and exploiting vulnerabilities through penetration testing or code reviews is like being a detective in a mystery novel, but instead of looking for the murderer, you're looking for the "bug"ger.
- If you've navigated through significant security incidents before, that's a notable achievement After all, you've already danced with the flames and lived to tell the tale.
- Knowing Python and automation skills is like having a secret decoder ring for machine language. If you want to survive the upcoming AI revolution, you better start speaking their language.
- Since we're on the defense, being familiar with Threat Intelligence (TI) is beneficial. It's like playing hide and seek but knowing all the hiding spots before the game even starts.
- You share our common values: Trust, as we prefer to speak up and be our true selves; Sense of Ownership, as it’s not worth wasting time on something you don’t believe in; and enthusiasm for Constant Change, as we are always looking to make things better.

A bit about the team

You can get to know the team better at one of the interviews, but some brief information about future colleagues will be useful now.

We are an actively growing security team using modern security approaches and tools. We are proud of the high level of responsibility and results of our work. It motivates us to grow and contribute more to the company's success

**Semrush Security Department contains**:

- Application Security Team
- Infrastructure Security Team
- Enterprise Security & Compliance Team
- Security Operations Team

As Semrush continues to grow, so does our demand for simplifying and automating workflows to meet the needs of our internal teams, partners, and external users.

We will try to create all the right conditions for you to work and rest comfortably
- It’s up to you to decide what work format works best for you. You can #wfo, #wfh, or mix both.
- Flexible working day start.
- Health insurance coverage.
- Working from a modern coworking space (or working from home).
- Corporate events.
- Unlimited PTO.
- Hobby benefit.
- Training, courses, conferences.
- English and Spanish courses.
- Gifts for employees.

Finally, a little more about our compan


  • Security Analyst

    hace 1 semana


    En remoto, España Semrush A tiempo completo

    Job DescriptionHi thereWe are Semrush, a global IT company developing our own product—a platform for digital marketers. New stars are born here, so don't miss your chance.This is ourSecurity Analyst role for those who strive to implement functional processes and drive them to full completion.Tasks in the role Responding to security incidents, investigating...

  • Security Analyst

    hace 3 semanas


    En remoto, España Semrush A tiempo completo

    Hi there! We are Semrush, a global IT company developing our own product—a platform for digital marketers. New stars are born here, so don’t miss your chance. This is our **Security Analyst **role for those who strive to implement functional processes and drive them to full completion. **Tasks in the role**: - Responding to security incidents,...

  • Security Analyst

    hace 2 semanas


    En remoto, España Driscoll's A tiempo completo

    **Responsibilities**: - Evaluate, recommend, implement, manage, and maintain global security platforms - Collaborate and consult with peers and colleagues to resolve issues and achieve goals - Provide technical guidance to less experienced staff - Manage and participate in computer security incident response activities and the technical investigations of...

  • Security Grc Analyst

    hace 2 meses


    En remoto, España Square One Resources Limited A tiempo completo

    **Location**: Remote - Europe **Salary/Rate**: €45,000 - €60,000 **Start Date**: 04/04/2023 **Job Type**: Permanent My client leads the global Gaming Entertainment industry with an unrivaled ability to play nice with others while supplying cutting-edge casino games and bespoke back-office solutions. Thanks to their ever-passionate creative and...

  • Grc Analyst

    hace 1 semana


    En remoto, España Clarivate A tiempo completo

    We are looking for a GRC Analyst to join our Security team. This is an amazing opportunity to work with a dynamic team that is working cross-company at all levels. If you have a great skill set in project management and in information security, auditing and compliance with standards, we would love to speak with you if you About You experience, education,...


  • En remoto, España ProducePay A tiempo completo

    The IT Security Administrator is a vital member of an organization's cybersecurity team responsible for safeguarding the organization's digital assets, information systems, and sensitive data from cyber threats. This role involves monitoring, analyzing, and responding to security incidents, as well as implementing security measures and controls to maintain...

  • Grc Analyst

    hace 2 semanas


    En remoto, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...

  • Cybersecurity Analyst

    hace 1 semana


    En remoto, España Plexus A tiempo completo

    Detalles:ExperiênciaSectorSalarioAt Plexus we are looking for a cybersecurity analyst with - 7 years of experience related to IT / Cyber Security Risk Management, Cyber GRC or IT / Security Audit to support the Cyber Risk CoE in one of our projects within the banking sector.Requirements: Knowledge of risk frameworks such as NIST, CIS, FFIEC, FAIR, ISO2,...


  • En remoto, España CyberProof A tiempo completo

    **CyberProof **is a security services company that intelligently manages your incident detection and response. Our advanced cyber defense platform enables operational efficiency with complete transparency to dramatically reduce the time needed to respond to security threats and minimize business impact. SeeMo, our virtual analyst, automates and accelerates...

  • Cybersecurity Analyst

    hace 3 semanas


    En remoto, España Plexus A tiempo completo

    **Detalles**: Experiência Sector Salario At Plexus we are looking for a cybersecurity analyst with 5 - 7 years of experience related to IT / Cyber Security Risk Management, Cyber GRC or IT / Security Audit to support the Cyber Risk CoE in one of our projects within the banking sector. **Requirements**: - Knowledge of risk frameworks such as NIST, CIS,...


  • En remoto, España CAS TRAINING A tiempo completo

    Cyber Threat Analyst en 100% En remoto. Required qualifications - Knowledge in Cyber Security in financial sector - Support in cyber controls implementation and oversee - Knowledge of information technology security solutions and frameworks - Understanding of technical and human aspects of cyber threats and security - Ability to understand the business...


  • En remoto, España Finout A tiempo completo

    We are in search of a SAS & Oracle Data Analyst to join the team of one of our partner companies. As a SAS & Oracle Data Analyst you will be responsible for analysing large volumes of data and transforming it into actionable insights that directly contribute to our strategic business decisions. We are looking for someone with a strong technical...

  • Malware Analyst

    hace 4 semanas


    En remoto, España ISC A tiempo completo

    **About Us** We are a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide for this secure data flow, we prevent advanced security threats across multiple channels of...

  • Malware Analyst

    hace 3 semanas


    En remoto, España ISC A tiempo completo

    **About Us** We are a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide for this secure data flow, we prevent advanced security threats across multiple channels of...

  • Vm Analyst

    hace 1 semana


    En remoto, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some of...

  • Compliance Analyst Ii

    hace 1 semana


    En remoto, España Eventbrite A tiempo completo

    THE CHALLENGEEventbrite is the leading global ticketing and event technology platform, powering over five million live experiences and 300 million tickets every year. We empower creators of events of all shapes and sizes - from music festivals, experiential yoga, political rallies to gaming competitions by providing them the tools and resources they need to...

  • Malware Analyst

    hace 7 días


    En remoto, España ISC A tiempo completo

    **The Position** We are looking for a hands-on malware analyst to join our growing R&D team in Spain. **What You Will Be Doing** - Vetting YARA rules and building new threat indicators (Python based rule-set), which will directly impact the verdict of our products - Building Python based integrations with other threat intelligence and SOAR platforms -...


  • En remoto, España CrowdStrike A tiempo completo

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Malware Analyst

    hace 1 semana


    En remoto, España ISC A tiempo completo

    The PositionWe are looking for a hands-on malware analyst to join our growing R&D team in Spain.What You Will Be Doing Vetting YARA rules and building new threat indicators (Python based ruleset), which will directly impact the verdict of our products Building Python based integrations with other threat intelligence and SOAR platforms Analyze interesting...

  • Data Analyst

    hace 1 semana


    En remoto, España DeNexus A tiempo completo

    DeNexus is the leading provider of cyber risk modeling for industrial enterprises.Our mission is to build the global standard for industrial cyber risk quantification. Our flagship platform, DeRISK, is the world's first self-adaptive software platform that using evidence-based data predicts where and how breaches are likely to occur in unique client...