Sr. Security Incident Handler

hace 2 semanas


Amer Girona provincia, España Databricks A tiempo completo

In order to comply with U.S. Government information security and federal contractor regulations, including Department of Defense Cloud Computing Security Requirements for Impact Level 6 Cloud Service Provider personnel, and facilitate compliance with other regulations such as FedRAMP High baseline, and requirements of certain federal contracts, this role is open to United States citizens on United States Soil only.

We are looking for experienced Incident Handlers with cross functional skills, domain expertise and communication skills. Our mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in a fast, efficient and standardized manner. You will report to the Head of Incident Response in the Security Org. You will be responsible for leading incidents, investigations and security initiatives from postmortems in the AMER timezone. You will be a security multiplier and help the team improve security incident handling at Databricks.

**The impact you will have**:

- You will lead investigations, engage with different stakeholders and communicate investigations to leadership and lead towards incident resolution.
- Respond to new incidents as part of a distributed daytime operations and on-call schedule.
- Handle SEV-1s independently, potentially also scoped SEV-0 with some support.
- You can guide investigations with multiple teams across multiple organizations, to gain traction and tradeoff to resolve issues.
- You can handle incomplete incident context, and choose best solutions with limited or incomplete information.
- Partner and build relationships with Engineering and Security teams to contain and mitigate risks during incidents
- Lead blameless incident postmortems and identify root causes, including systemic issues.
- Identify, get commitment for, and follow up on projects identified in the postmortem process.

**What we look for**:

- Strong oral and written communication skills, customer centric attitude and ability to work in a culturally diverse environment.
- 5+ years of experience in Incident Management Systems or certifications like CISM,GSEC, CISSP or PMP.
- Program management skills, including prioritization and dealing with ambiguous requirements. You have experience to balance short term/ tactical follow ups and track long term improvements across multiple teams.
- Experience with technical concepts of cloud security, data ecosystem and the Incident Response process lifecycle.
- Understand industry wide security terms and models : NIST,ISO/IEC 27001, OWASP, MITRE ATT&CK for Cloud Enterprise.
- Proven ability to build relationships and propel momentum with clients and stakeholders

**Benefits**
- Comprehensive health coverage including medical, dental, and vision
- 401(k) Plan Equity awards
- Flexible time off
- Paid parental leave
- Family Planning
- Gym reimbursement
- Annual personal development fund Employee Assistance Program (EAP)

**Pay Range Transparency**- Zone 1 Pay Range
- $134,400—$237,700 USD
- Zone 2 Pay Range
- $121,000—$213,900 USD
- Zone 3 Pay Range
- $114,200—$202,000 USD
- Zone 4 Pay Range
- $107,500—$190,200 USD

**About Databricks**

Databricks is the data and AI company. More than 9,000 organizations worldwide — including Comcast, Condé Nast, and over 50% of the Fortune 500 — rely on the Databricks Lakehouse Platform to unify their data, analytics and AI. Databricks is headquartered in San Francisco, with offices around the globe. Founded by the original creators of Apache Spark, Delta Lake and MLflow, Databricks is on a mission to help data teams solve the world’s toughest problems. To learn more, follow Databricks on Twitter, LinkedIn and Facebook.

**Our Commitment to Diversity and Inclusion**

At Databricks, we are committed to fostering a diverse and inclusive culture where everyone can excel. We take great care to ensure that our hiring practices are inclusive and meet equal employment opportunity standards. Individuals looking for employment at Databricks are considered without regard to age, color, disability, ethnicity, family or marital status, gender identity or expression, language, national origin, physical and mental ability, political affiliation, race, religion, sexual orientation, socio-economic status, veteran status, and other protected characteristics.

**Compliance


  • Security Expert

    hace 4 semanas


    Mataró, Barcelona provincia, España HARTMANN A tiempo completo

    Únete a nuestro equipo como **Security Expert** ESP-Mataró (Barcelona) Aprovecha la nueva oportunidad que te ofrece HARTMANN en el **Área de IT.** **Responsabilidades** Como Security Expert Junior asumirás las siguientes responsabilidades - Serás miembro del Equipo Corporativo responsable de la seguridad de IT de tu región asignada - Serás el...


  • Mallorca, Illes Balears provincia, España Hotelbeds A tiempo completo

    Hotelbeds is the world’s leading technology partner, connecting and empowering the world of travel. We’re game-changers, disruptors, the people who bring together local and global brands in accommodation, transport, activities and payments through our network of 300,000 hotels worldwide, 60,000 hard to reach high value clients such as tour operators,...


  • Sant Vicenç dels Horts, Barcelona provincia, España Cementos Molins A tiempo completo

    **CEMOLINS SERVICIOS COMPARTIDOS, S.L.**: Cemolins Servicios Compartidos, S.L. fue creado en el año 2014 con la misión de realizar las funciones de back office de las sociedades del Grupo, centralizando procesos, recopilando el conocimiento y estableciendo sinergias entre las distintas áreas y negocios. A través de la especialización, el conocimiento y...


  • Alameda, Málaga provincia, España Santander A tiempo completo

    Cyber Security Senior Analyst - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES - CIB CISO está buscando un/a CYBER SECURITY SENIOR ANALYST para nuestras oficinas en MALAGA.** **POR QUÉ DEBERÍAS CONSIDERAR ESTA OPORTUNIDAD** **En Santander Digital Services (SDS), **el brazo de tecnología y...


  • Navarra provincia, España Talent Hackers A tiempo completo

    Proyecto En esta empresa líder en la industria alimentaria el CISO va a ser la figura responsable en el territorio español para el desarrollo de la ciberseguridad en entornos de fabricación (OT) así como en la infraestructura corporativa y de negocio (IT). Será el encargado de impulsar y hacer crecer el departamento de ciberseguridad así como el centro...

  • IT Support Technician

    hace 4 días


    Cádiz provincia, España FST A tiempo completo

    **Key Responsibilities**: - Provide support and resolution for user incidents, inquiries, and computer requests. - Install, configure, operate, and administer systems and products as detailed in Annex 1 of the project documentation. - Manage security vulnerabilities effectively. - Utilize incident and work request management tools for efficient service...

  • SOC Analyst

    hace 4 semanas


    Castellón provincia, España Cuatroochenta A tiempo completo

    **Desde Cuatroochenta nos encontramos en búsqueda de un/a SOC Analyst cuyo objetivo principal será garantizar la ciberseguridad de nuestros clientes a través del monitoreo y análisis de incidencias y posterior seguimiento, aplicando el correcto procedimiento establecido en el SOC.**: **Si eres una persona con orientación al cliente, resolutiva y quieres...

  • Network Architect

    hace 1 mes


    Casares, Málaga provincia, España Concept International A tiempo completo

    **Job Opportunity: Network Architect (relocation package available)** **Salary**: €70,000 - €85,000 **Location**: Malaga, Spain (Hybrid environment) + Relocation Package available Looking for a Network Architect for a well-established and growing technology company based in Malaga. The role will focus on design of the latest networking and network...

  • Global Manager Euc

    hace 1 mes


    Asturias provincia, España Axalta Coating Systems A tiempo completo

    Job Description: Axalta has remained at the forefront of the coatings industry by continually investing in innovative solutions. We engineer technologies that protect customers’ products - whether they are battling heat, light, corrosion, abrasion, moisture, or chemicals - and add dimension and beauty with colourful finishes. We have a vast and...