Siem Threat Detection

hace 2 semanas


Madrid, España Source Technology A tiempo completo

We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security Information and Event Management (SIEM) tools.

**Responsibilities**:

- The objective is to create and maintain detection and hunting content (ie detection rules, hunting queries, reports, config files) in the SIEM products
- Conduct in-depth analysis of security events to determine the nature and severity of threats, and take appropriate actions to mitigate risks.
- Develop and maintain threat detection rules, correlation rules, and use cases to improve the accuracy and efficiency of the SIEM system.
- Collaborate with the incident response team to investigate and respond to security incidents, including conducting forensic analysis and implementing remediation measures.
- Stay up-to-date with the latest security threats, vulnerabilities, and industry best practices to continuously improve the organization's security posture.
- Provide recommendations for security enhancements and assist in the implementation of security controls.
- Conduct regular audits and assessments of the SIEM system's effectiveness and propose improvements or optimizations.

**Requirements**:

- Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications (eg, CISSP, GCIH, GCIA) would be a plus.
- Proven experience working with SIEM tools, such as Splunk, IBM QRadar, Elastic.
- Knowledge of QRadar rules editing interface, Splunk SPL and Elastic KQL
- Solid knowledge of threat intelligence, intrusion detection, and incident response techniques.
- Experience in developing and tuning SIEM correlation rules and threat detection signatures.
- Creation of reports and dashboards in one or more of the above mentioned tools.
- Excellent analytical and problem-solving skills, with the ability to quickly identify and respond to security incidents.
- Strong communication and collaboration skills to work effectively with cross-functional teams.



  • Madrid, España Swiss RE A tiempo completo

    **About the team**: We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE) Team is a multicultural, growing team of experts responsible for maintaining...

  • Mid/Sr Security Engineer

    hace 2 semanas


    Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Team Lead

    hace 4 semanas


    Madrid, España Swiss RE A tiempo completo

    **About the team** **In your role, you will** - Be someone who believes in continuous innovation, is curious and relentless in finding a better way everyday - A leader who understands that it takes a diverse set of skills and individuals to form a highly effective team - Lead, inspire and develop the Detection, Orchestration & Response Engineering team by...

  • Investigador

    hace 7 días


    Madrid, España UNIVERSIDAD POLITECNICA DE MADRID A tiempo completo

    Función: Desarrollo de modelos de procesamiento y protección de datos de usuarios, computadoras y redes de comunicaciones. Detección de ataques en entornos de ciberseguridad de tipo Insider - Empresa: UNIVERSIDAD POLITECNICA DE MADRID - Nº de Plazas: 2 - Referencia: HRS2023/636 - Publicada el 22/11/2023 - Publicada hasta el 05/12/2023 - Tipo de...

  • Senior Threat Hunter

    hace 4 semanas


    Madrid, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...

  • Investigador

    hace 7 días


    Madrid, España UNIVERSIDAD POLITECNICA DE MADRID A tiempo completo

    Función: Detección de ataques en entornos de ciberseguridad de tipo Insider Parametrizacion de ataques de ciberseguridad en base a TTP (técnicas, tacticas y procedimientos) Modelos de procesamiento de datos en entornos de redes en ciberseguridad. - Empresa: UNIVERSIDAD POLITECNICA DE MADRID - Nº de Plazas: 2 - Referencia: HRS2023/637 - Publicada el...


  • Madrid, España Engage ESM A tiempo completo

    **Publication Date**:Mar 30, 2023**Ref. No**:447400**Location**:Madrid, M, ES, 28037- Somos líder global en servicios digitales con una facturación anual proforma de cerca de 13.000 millones de euros y contamos con 120.000 personas plenamente cualificadas en plantilla en 73 países.- Número uno en Europa y partner clave en todo el mundo en Cloud,...


  • Madrid, España Alibaba A tiempo completo

    **Basic Infomation** Department: Alibaba Group Degree: Bachelor Work Experience: 5 year - The role Miravia is an start-up part of Alibaba Group, the Southeast Asia’s largest online shopping mall. Miravia is seeking someone passionate about Cybersecurity Operations. Miravia Security Operations Team defines, monitors security alerts and responds to...

  • Senior Threat Hunter

    hace 4 semanas


    Madrid, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. **CyberProof **is part of the UST Global family....

  • Technical Expert

    hace 7 días


    Madrid, España Dormakaba A tiempo completo

    Safeguarding dormakaba's business activities through the identification, management, and response to security risks, the Technical Expert within the Security Operations Center (SOC) plays a pivotal role in defining and maintaining an effective security architecture within the IT security operations team. An experience that matters: Your skills 4+ years of...

  • Technical Expert

    hace 3 semanas


    Madrid, España dormakaba A tiempo completo

    Safeguarding dormakaba's business activities through the identification, management, and response to security risks, the Technical Expert within the Security Operations Center (SOC) plays a pivotal role in defining and maintaining an effective security architecture within the IT security operations team. An experience that matters:  Your skills 4+...


  • Madrid, España Kyndryl A tiempo completo

    Who We Are Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our...

  • Especialista Soc

    hace 7 días


    Madrid provincia, España linea directa A tiempo completo

    **Departamento** INDIVIDUAL ANALISIS **Región** Madrid (provincia) Funciones ️‍ ️**¡Enhorabuena agente! ¡Has vuelto a proteger Línea Directa de otro Malware!** ‍ Eres hábil, sabes analizar los sistemas, detectar malware, el software no autorizado, los indicios de que un ciberatacante está intentando violar nuestra seguridad y además...


  • Madrid provincia, España linea directa A tiempo completo

    **Departamento** INDIVIDUAL ANALISIS **Región** Madrid (provincia) Funciones ️‍ ️**¡Enhorabuena agente! ¡Has vuelto a proteger Línea Directa de otro Malware!** ‍ Eres hábil, sabes analizar los sistemas, detectar malware, el software no autorizado, los indicios de que un ciberatacante está intentando violar nuestra seguridad y además...

  • Cybersecurity Analyst

    hace 4 semanas


    Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Cybersecurity Analyst, you'll be monitoring current threats by analysing and managing major cyber incidents. What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises. **About the Role...

  • Senior Security Analyst

    hace 4 semanas


    Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup,...

  • Senior Security Analyst

    hace 4 semanas


    Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup,...


  • Madrid, España Edwards Lifesciences A tiempo completo

    Overview Innovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient...


  • Madrid, España Mercedes-Benz Group Services Madrid, S.A.U. A tiempo completo

    **Aufgaben**: **Purpose - Pen tester to work in the project Car Certification Security as part of the MB Tech Spain Hub.**and Responsibilities - As a Pen tester these tasks inc lude: - Create meaningful reports on the identified vulnerabilities and advise developers on remediation. - Perform Red Team / Purple Team assessments using standard and/or...


  • Madrid, Madrid, España Edwards Lifesciences A tiempo completo

    OverviewInnovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient needs....