Security and Communications Technician

hace 3 semanas


Sevilla, España SCI – Serviclients Informatica A tiempo completo

Seville
- Posted on 02/13/2023

**No. of vacancies**:
**1**

**Requirements**:

- **Minimum 3 years of experience in a similar position**:

- Management of security policies in Linux/HPUX environments: creation, control, review, update, testing and deployment of policies
- Software revision: inventory, revision of the installed software with respect to the available licenses (currently OCS tools, Lansweeper)
- RCJA: review of existing visibilities from the Corporate Network and from the Internet
- Updating user equipment: approval of patches, review and correction in case of incidents
- Abuse reports: report SPAM and phishing mail to Abuse, previous analysis and possible measures to undertake
- Review of Active Directory accounts: review of obsolete, expired, disabled accounts, user cancellations
- Review of JA Corporate Directory accounts: review of obsolete, expired, disabled accounts, user cancellations

**Assessable requirements**
- Fortinet NSE Certifications
- Use of the most frequent ticketing tools in JA: redmine, naos, Jira
- Knowledge of cybersecurity support tools: Security Event Management System (SIEM), Data Loss Prevention System (DLP), Identity Management (IM), Vulnerability Analysis, Network Access Control (NAC) ), etc.

**Modality**
- Hybrid

**Schedule**
- 3 days intensive day (from 8 a.m. to 3 p.m.)
- 2 days split shift (from 8 a.m. to 6 p.m. and 1 a.m. for lunch)

**Salary**
- Salary: €30,000 - €33,000 Gross/year (according to experience)



  • Sevilla, España SCI – Serviclients Informatica A tiempo completo

    Seville - Posted on 04/12/2023 **No. of vacancies**: **1** **Requirements**: - **Minimum 1 year of experience in a similar position**: - Incident Management: attention, management, processing and completion of ICT security incidents reported through ticket tools - Firewall: full hardening, continuous review of rules, objects and visibilities in firewall...

  • Security Engineer

    hace 2 meses


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL). In particular, the candidate will be responsible for the following activities: Have a very good understanding of the current cybersecurity...

  • Security Engineer

    hace 3 semanas


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL). In particular, the candidate will be responsible for the following activities: Have a very good understanding of the current...

  • Security Engineer

    hace 3 semanas


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL).In particular, the candidate will be responsible for the following activities:Have a very good understanding of the current cybersecurity...

  • Security Engineer

    hace 1 mes


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL).In particular, the candidate will be responsible for the following activities:Have a very good understanding of the current cybersecurity...

  • Security Engineer

    hace 3 semanas


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL). In particular, the candidate will be responsible for the following activities: Have a very good understanding of the current cybersecurity...

  • Security Engineer

    hace 3 semanas


    Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL).In particular, the candidate will be responsible for the following activities:Have a very good understanding of the current cybersecurity...

  • Junior Attorney, Security

    hace 3 semanas


    Sevilla, España Appian Corporation A tiempo completo

    Here at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These values guide our actions and...

  • Junior Attorney, Security

    hace 3 semanas


    Sevilla, España Appian Corporation A tiempo completo

    Here at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These values guide our actions and...

  • Security Engineer

    hace 5 días


    Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL).In particular, the candidate will be responsible for the following activities:Have a very good understanding of the current cybersecurity...

  • Security Engineer

    hace 5 días


    Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    The ideal candidate must have at least 5 years of experience in the Cyber Security field and have knowledge of standard regulations and best practices in the IT and security field (ISO27001, NIST, OWASP, CIS, GDPR, ITIL).In particular, the candidate will be responsible for the following activities: Have a very good understanding of the current cybersecurity...


  • Sevilla, Sevilla, España Appian Corporation A tiempo completo

    Here at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These values guide our actions and...


  • Sevilla, España TUI Group A tiempo completo

    Flexible- Madrid, Spain- Lisbon, Portugal- Palma, Spain- Seville, Spain- - 125995- - Remote- - Permanent- - Full Time- - 37.5-40hrsAs a Security Operations Analyst within our Information Security Team you will perform a crucial role in designing, building, and maintaining our detection and response capabilities. TUI is focussed on accelerating the...


  • Sevilla, España Appian Corporation A tiempo completo

    Here at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These values guide our actions and...


  • Sevilla, España SCI – Serviclients Informatica A tiempo completo

    Seville - Published on 06/10/2024 Ref. F2406102 **No. of vacancies**:1** We are looking for a Systems Technician with experience in client specifications located in Seville in hybrid mode. **Requirements**: - Technological profile with global knowledge of systems and experience in writing specifications or offers. - 4 years of experience as a systems...


  • Sevilla, Sevilla, España Sportradar A tiempo completo

    Job DescriptionSenior Cloud Application Security EngineerSportradar is the leading global provider of sports data and entertainment products and services. Since 2001, we have occupied a unique position at the intersection of the sports, media and betting industries; providing sports federations, news media, consumer platforms and sports betting operators...

  • Tribe Security Lead

    hace 2 semanas


    Sevilla, España Sportradar A tiempo completo

    Company Description We’re the world’s leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business. **Job Description**: OVERVIEW: Sportradar is the...


  • Sevilla, Sevilla, España Onsemi A tiempo completo

    onsemi Associate Security Site Leader in Carmona , Philippines Leads local safety and security programs and oversees security operation at site.Participates in business continuity planning and emergency response strategy development.Collaborate with stakeholders to proactively manage security and resilience risks.Conduct ERT meetings, team building...


  • Sevilla, Sevilla, España Sportradar A tiempo completo

    Full-timeCompany DescriptionWe're the world's leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionSenior Cloud Application Security...


  • Sevilla, España Admiral Europe Tech A tiempo completo

    The Security & Technology GRC Team Leader will be responsible for managing all the aspects about the Security and technology Governance, Compliance and Risk topics of Admiral EU, leading a team of up to 10 people.With the GRC team he/she will be responsible for developing, implementing and maintaining Governance Policies and Procedures, together with...