Cyber Threat Response

hace 3 semanas


Boadilla del Monte, España Santander A tiempo completo

Cyber Threat Response - Cyber Intelligence Analyst

Country: Spain

**WHAT YOU WILL BE DOING**

**SGTO is looking for a Cyber Intelligence Analyst III based in our Boadilla office.**

**WHY YOU SHOULD CONSIDER THIS OPPORTUNITY**

**Santander Global Technology & Operations (SGTO) **is the team of technology and operations at Santander. We are convinced of the importance of technology that is aligned with the requirements of the business and that out work not only brings value to users, people and communities but also fosters individual creativity. Our team of over 2,000 people in 7 countries (Spain, Portugal, UK, USA, Mexico, Chile and Brazil) develops and/or implements financial solutions across a broad spectrum of technologies (including Blockchain, Big Data and Angular among others) on all kinds of on-premise and cloud-based platforms.

Santander is proud of being an organization where there are equal opportunities regardless of gender identity, culture and disability. Our mission is to contribute to help more people and business prosper. We embrace a strong risk culture and all of our professionals at all levels are expected to take a proactive and responsible approach toward risk management.

**WHAT YOU WILL BE DOING**

As a **Cyber Intelligence Analyst **you will:
We need someone like you to help us in different fronts:

- Become part of a cutting edge, global Cyber Intelligence team, working with Santander cyber teams worldwide.
- Contribute to making a difference in the battle against cybercrime.
- Be involved in identifying new threats and performing investigations to enrich incident related investigations.
- Put your OSINT skills to good use and learn from top analysts in the field.
- Monitoring best in class commercial and open source intelligence sources.
- Analyse multiple data feeds to create actionable intelligence reporting for key stakeholders and senior management. Reports include regular reports as well as ad-hoc reports in response to emerging incidents or threats.
- Work closely with other cyber teams across the company and collaborate with broader security industry partners.

EXPERIENCE
- 5 years of work experience in Cyber Intelligence Analysis or similar Cybersecurity functions (Forensics, Ethical Hacking, e-crime)
- A desire to improve your skills and share them with your colleagues.
- You will be part of a cross-cutting team, so you should have excellent inter-personal skills.
- Passionate about research, with advanced OSINT skills.
- Advanced use of analytical tools (Maltego, i2 Analyst Notebook or similar)
- Understanding of technical and human aspects of cyber threats facing global organisations
- Existing technical understanding of IT and Information Security solutions, processes and systems, or the ability to acquire this understanding rapidly
- Knowledge of cyber and intelligence frameworks (e.g. ATT&CK) and standards.
- Scripting competence (Python, PS, Bash) is a plus

EDUCATION
- Technical background desired
- Intelligence Analysis or Criminology certification desired
- Bachelor degree desired
- Masters degree is a plus

SKILLS & KNOWLEDGE
- Think outside the box mentality.
- Analytical Mindset.
- Advanced English. You should be capable of reading and writing technical documentation, and establishing business conversations.
- Capable of producing high quality output with a strong focus on attention to detail
- Ability to work under pressure or with tight timescales
- Ability to write technical information in terms that would be understandable by non-IT personnel.
- We are looking for someone creative, proactive and dynamic, with excellent communication skills, both written and verbal.


  • Cyber Threat Hunter

    hace 4 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Hunter - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a CYBER THREAT HUNTER based in our BOADILLA DEL MONTE office.** **WHY YOU SHOULD JOIN US** **Santander Digital Services (SDS) **is the team of technology and operations at Santander. We are convinced of the importance of...


  • Boadilla del Monte, España Santander A tiempo completo

    Cyber Threat Intelligence Analyst - SDSCountry: Spain Hola! Has llegado al sitio donde se desarrolla la tecnología que mejora la vida de millones de clientes en todo el mundo. Esta oferta de empleo es la oportunidad no sólo de incorporarte a una gran empresa, sino de colaborar en proyectos que tienen un impacto real en la sociedad. Buscamos un/a...


  • Boadilla del Monte, España Thelocal A tiempo completo

    Global Cyber Incident Coordinator - Santander Digital ServicesCountry : Spain WHAT YOU WILL BE DOING SANTANDER DIGITAL SERVICES is looking for a Global Cyber Incident Coordinator , based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to...

  • Threat Detection Analyst

    hace 4 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Threat Detection Analyst - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a Threat Detection Analyst **based in our Boadilla del **Monte (MADRID) office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at...


  • Boadilla del Monte, España Santander A tiempo completo

    Global Cyber Incident Coordinator - Santander Digital ServicesCountry: Spain SANTANDER DIGITAL SERVICES is looking for a Global Cyber Incident Coordinator , based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to join us? ...


  • Boadilla del Monte, España Santander A tiempo completo

    Threat Monitoring Analyst - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **Job Description**: **SANTANDER DIGITAL SERVICES is looking for a Threat Monitoring Analyst TIER 1 (SOC), based in our Boadilla del Monte office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology...

  • Threat Monitoring Analyst

    hace 4 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Threat Monitoring Analyst - Santander Digital Services Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER DIGITAL SERVICES is looking for a Threat Monitoring Analyst TIER 1 (SOC), based in our Boadilla del Monte office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Digital Services (SDS) **is the team of technology and operations at...


  • Boadilla del Monte, España Santander A tiempo completo

    Threat Monitoring Analyst - Santander Digital ServicesCountry: Spain SANTANDER DIGITAL SERVICES is looking for a Threat Monitoring Analyst (SOC), based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to join us? Santander Digital...


  • Boadilla del Monte, España Santander A tiempo completo

    Digital Forensics Analyst - SGTO Country: Spain **WHAT YOU WILL BE DOING** **SANTANDER GLOBAL TECH & OPERATIONS is looking for a DIGITAL FORENSIC ANALYST based in our BOADILLA DEL MONTE office.** **WHY YOU SHOULD CONSIDER THIS OPPORTUNITY** **Santander Global Technology & Operations (SGTO) **is the team of technology and operations at Santander. We are...


  • Boadilla del Monte, España Sdi Digital Group A tiempo completo

    Cybersecurity Data Engineer - SDSCountry : Spain SANTANDER DIGITAL SERVICES está buscando un / a Data Engineer en el área de Security Posture, para nuestras oficinas en Boadilla del Monte. POR QUÉ DEBERÍAS CONSIDERAR ESTA OPORTUNIDAD En Santander () somos actores principales en la transformación del sector financiero. Quieres unirte a nuestro equipo y...


  • Boadilla del Monte, Madrid, España Santander A tiempo completo

    Country: SpainSantander Consumer Finance HQ is looking for a Digital Operational Resilience & Emerging Risk Control Senior Analyst based in our Headquarters in Boadilla del Monte (Madrid).WHY YOU SHOULD CONSIDER THIS OPPORTUNITYAt Santander ) we are key players in the transformation of the financial sector. Do you want to join us?Santander Consumer Finance...

  • Fraud Governance Manager

    hace 4 semanas


    Boadilla del Monte, España Santander A tiempo completo

    Fraud Governance ManagerCountry: Spain SANTANDER DIGITAL SERVICESis looking for a Fraud Governance Manager based in our Boadilla del Monte office. WHY YOU SHOULD CONSIDER THIS OPPORTUNITY At Santander () we are key players in the transformation of the financial sector. Do you want to join us? Santander Digital Services (SDS) is the team of...