Cybersecurity Threat Expert

hace 4 semanas


Madrid, España Vodafone A tiempo completo

**.**:
Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and join us to create the future together

The Cybersecurity Threat Expert is a highly skilled cybersecurity specialist responsible for managing core and advanced Security Operations Centre (SOC) services, modular security services, and advisory and security consultancy services of the Vodafone Business Central Security Operations Centre (VB Central SOC). He/she will provide efficient, innovative, and leading-edge security guidance and offer key input to operate, evolve, and scale the VB Central SOC security services. This individual will be part of a team of engineering experts and L3 security specialists responsible for the continuity and availability of the VB Central SOC's key platform components, maintaining the infrastructure according to best practices, and keeping it up to date against potential future cyber threats.

The responsibilities include:

- Accountable for the set up and delivery of the core SOC services in the Vodafone Business Central SOC, working in partnership with the L1/L2 Central SOC teams and other SOCs, Vodafone Business and Technology functions.
- To deploy, configure, and maintain security tools and platforms, including SIEM, SOAR, DLP solutions, NG Firewalls, IPS, WAF, EDR/XDR.
- To define and maintain the quality and effectiveness of cybersecurity processes, taking resposibility of implementing improvements on a timely manner.
- To develop open-source and vendor-based threat life-cycle tools and define best practices to perform threat detection and analysis and manage incident response
- To effectively use threat intelligence services and malware sandboxes for hunting new and advanced malware threats

What you bring:

- 5+ years of experience in performing hands-on security engineering, consulting, penetration testing, and/or adversary simulation, red teaming exercises, vulnerability assessments in complex operational ICT environments.
- Experienced in SIEM (QRadar, Splunk, Sentinel, Chronicle, McAfee, CryptoSIM, Splunk, Logsign etc.) and SOAR products.
- Experience working in an industry standard SOC or similar environment, providing incident handling and response, intrusion detection, analysis, cyber threat intelligence, threat determination, and mitigations processing and tracking
- Experience developing detection logic for enterprise SIEM systems and with exploitation techniques and use case development as well as experience in the detection and response to malicious activity using log data and alerts from cybersecurity solutions, systems, and network devices.
- Experience of incident response processes, and threat intelligence cycles, including understanding of IP network traffic, security vulnerabilities, different exploitation techniques, and malware behaviours (including communications protocols)

**.**:
Why Vodafone?
At Vodafone, we are dedicated to fostering a diverse and inclusive work environment. We take pride in our commitment to providing equal opportunities to individuals of all backgrounds and abilities. We firmly believe that diversity includes a spectrum of experiences, and we welcome and support individuals with functional diversity.

Our mission is to create an accessible workplace where all team members can thrive, regardless of their unique abilities or challenges. We are committed to making reasonable accommodations to ensure that everyone can fully participate and excel in our organization. We value the unique perspectives and talents that individuals with functional diversity bring to our team and consider them an integral part of our success and innovation.
We recognize and celebrate the importance of diversity and inclusivity in our workplace so that we are as diverse as the customers and communities we serve. We do not tolerate any form of discrimination especially related to but not limited to race, colour, age, veteran status, gender identification, sexual orientation, pregnancy, ethnicity, disability, religion, political affiliation, trade union membership, nationality, indigenous status, medical condition, HIV status, social origin, cultural background, social or marital status.

**Benefits**:
We offer hybrid (2 days in the office).
Competitive salary.
Intensive Summer Schedule.
Intensive schedule every Friday.
Health Insurance.
Life insurance.
25 days holiday + December 24th and 31st.
Restaurant tickets.
Online training.

LiHybrid
REF: 238635



  • Madrid, España Vodafone A tiempo completo

    **.**: Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and...


  • Madrid, España Vodafone A tiempo completo

    **.**: Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and...


  • Madrid, Madrid, España Vodafone A tiempo completo

    :Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and join us...


  • Madrid, España Vodafone A tiempo completo

    Vodafone Vodafone is a leading technology communications company in Europe and Africa, keeping society connected and building a digital future. Find out more! View company page Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB (MSH), an international center of excellence dedicated to research and...


  • Madrid, Madrid, España Vodafone A tiempo completo

    Vodafone Vodafone is a leading technology communications company in Europe and Africa, keeping society connected and building a digital future. Find out more View company page Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB (MSH), an international center of excellence dedicated to research and...


  • Madrid, Madrid, España Vodafone A tiempo completo

    Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB (MSH), an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come...


  • Madrid, España Vodafone A tiempo completo

    Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB (MSH), an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come...


  • Madrid, España Vodafone A tiempo completo

    Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB (MSH), an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions.Come and...

  • Threat Hunter Remote

    hace 2 meses


    Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un **Threat Hunter** para incorporarse al **equipo de BlackArrow** en remoto 100% porque... **¡el teletrabajo para nosotros es una realidad!** Formarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección. Explotarás la...

  • Threat Hunter Remote

    hace 2 semanas


    Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un **Threat Hunter** para incorporarse al **equipo de BlackArrow** en remoto 100% porque... **¡el teletrabajo para nosotros es una realidad!** Formarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección. Explotarás la...


  • Madrid, España Vodafone A tiempo completo

    **.**: Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and...


  • Madrid, España Vodafone A tiempo completo

    **.**: Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC and UCC for Vodafone Business, platforms and enterprise solutions. Come and...

  • Threat Hunter Remote

    hace 5 días


    Madrid, Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un Threat Hunter para incorporarse al equipo de BlackArrow en remoto 100% porque... el teletrabajo para nosotros es una realidadFormarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección.Explotarás la telemetría...

  • Threat Hunter Remote

    hace 2 meses


    Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un Threat Hunter para incorporarse al equipo de BlackArrow en remoto 100% porque... ¡el teletrabajo para nosotros es una realidad! Formarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección.Explotarás la telemetría...

  • Threat Hunter Remote

    hace 3 semanas


    Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un Threat Hunter para incorporarse al equipo de BlackArrow en remoto 100% porque... ¡el teletrabajo para nosotros es una realidad! Formarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección.Explotarás la telemetría...


  • Madrid Centro, Madrid, España SIEMENS HEALTHCARE, S.L.U. A tiempo completo

    Do you want to help create the future of healthcare? Siemens Healthineers is a place for people who dedicate their energy and passion to this greater cause.It reflects their pioneering spirit combined with our long history of engineering in the ever-evolving healthcare industry.We offer you a flexible and dynamic environment where you have the space to...

  • Cybersecurity Expert

    hace 5 días


    Madrid, Madrid, España Siemens A tiempo completo

    Job Family: StrategyReq ID: 423343Let our vision become reality by implementing our strategy as one team.Ready to make a real impact on the world? Join our Cybersecurity Dream Team and become a guardian of the digital realm. We protect Siemens' vital data and systems, but that's not all. With our products and services, we're revolutionizing transportation,...

  • Threat Hunter Remote

    hace 5 días


    Madrid, Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic buscamos a un Threat Hunter para incorporarse al equipo de BlackArrow en remoto 100% porque... el teletrabajo para nosotros es una realidadFormarás parte del laboratorio de investigación de amenazas para desarrollar actividades de I+D acerca de nuevos ataques, malware, deception y otros métodos de detección.Explotarás la telemetría...


  • Madrid, España Cybersecurity and Cyberintelligence Experts A tiempo completo

    En Tarlogic, estamos buscando un/a **_Threat Hunter Manager_** **apasionado/a por la tecnología y la gestión de personas para unirse a nuestro equipo BlackArrow en remoto 100% porque... **¡el teletrabajo para nosotros es una realidad!** Como_ _**_Threat Hunter Manager_**, serás responsable de **impulsar, dirigir y coordinar** nuestro laboratorio de...


  • Madrid, Madrid, España Siemens Digital Industries Software A tiempo completo

    Hiring location: this opportunity is open to be hired in Madrid or Lisbon. Please, submit your CV in English.Contract Type: is offered in either full-time or part-time employment.Looking for a chance to create a positive impact on our society?As a Manager for Threat Intelligence (f/m/d) you will:Provide intelligence to support decision making process...