Siem Threat Detection

hace 3 semanas


Madrid, España Source Group International A tiempo completo

Posted:
- Today- Sector:
- Cyber Security- Location:
- Madrid, Spain- Job Ref:
- BH-38552- Job Type:
- Contract- Salary:
- Competitive- Expiry date:
- 6/28/2023- Contact:
- Jayden Posener- We are seeking a skilled and experienced SIEM Threat Detection Engineer.

100% Remote comtract

6-12 months

English Speaking - Spanish is a advantage

As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security Information and Event Management (SIEM) tools.

**Responsibilities**:

- The objective is to create and maintain detection and hunting content (i.e. detection rules, hunting queries, reports, config files) in the SIEM products
- Conduct in-depth analysis of security events to determine the nature and severity of threats, and take appropriate actions to mitigate risks.
- Develop and maintain threat detection rules, correlation rules, and use cases to improve the accuracy and efficiency of the SIEM system.
- Collaborate with the incident response team to investigate and respond to security incidents, including conducting forensic analysis and implementing remediation measures.
- Stay up-to-date with the latest security threats, vulnerabilities, and industry best practices to continuously improve the organization's security posture.
- Provide recommendations for security enhancements and assist in the implementation of security controls.
- Conduct regular audits and assessments of the SIEM system's effectiveness and propose improvements or optimizations.

**Requirements**:

- Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications (e.g., CISSP, GCIH, GCIA) would be a plus.
- Proven experience working with SIEM tools, such as Splunk, IBM QRadar, Elastic.
- Knowledge of QRadar rules editing interface, Splunk SPL and Elastic KQL
- Solid knowledge of threat intelligence, intrusion detection, and incident response techniques.
- Experience in developing and tuning SIEM correlation rules and threat detection signatures.
- Creation of reports and dashboards in one or more of the above mentioned tools.
- Excellent analytical and problem-solving skills, with the ability to quickly identify and respond to security incidents.
- Strong communication and collaboration skills to work effectively with cross-functional teams.


  • Mid/Sr Security Engineer

    hace 3 semanas


    Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Threat Researcher

    hace 3 días


    Madrid, España Infoblox A tiempo completo

    It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of _Inc_. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 3 días


    Madrid, España Infoblox A tiempo completo

    Description It’s an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine’s Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all...

  • Head of Threat Monitoring

    hace 4 semanas


    Madrid, España Swiss RE A tiempo completo

    Lead a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As Head of Threat Monitoring, you'll be leading a team that monitors for and responds to current threats by analysing security tooling and log telemetry. What's more, you'll be working in a hybrid setup, balancing work from home and the...

  • Team Lead

    hace 1 mes


    Madrid, España Swiss RE A tiempo completo

    **About the team** **In your role, you will** - Be someone who believes in continuous innovation, is curious and relentless in finding a better way everyday - A leader who understands that it takes a diverse set of skills and individuals to form a highly effective team - Lead, inspire and develop the Detection, Orchestration & Response Engineering team by...


  • Madrid, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...


  • Madrid, España Alibaba A tiempo completo

    **Basic Infomation** Department: Alibaba Group Degree: Bachelor Work Experience: 5 year - The role Miravia is an start-up part of Alibaba Group, the Southeast Asia’s largest online shopping mall. Miravia is seeking someone passionate about Cybersecurity Operations. Miravia Security Operations Team defines, monitors security alerts and responds to...


  • Madrid, España CyberProof A tiempo completo

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. **CyberProof **is part of the UST Global family....

  • Technical Expert

    hace 2 semanas


    Madrid, España Dormakaba A tiempo completo

    Safeguarding dormakaba's business activities through the identification, management, and response to security risks, the Technical Expert within the Security Operations Center (SOC) plays a pivotal role in defining and maintaining an effective security architecture within the IT security operations team. An experience that matters: Your skills 4+ years of...


  • Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Principal Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup,...

  • Technical Expert

    hace 4 semanas


    Madrid, España dormakaba A tiempo completo

    Safeguarding dormakaba's business activities through the identification, management, and response to security risks, the Technical Expert within the Security Operations Center (SOC) plays a pivotal role in defining and maintaining an effective security architecture within the IT security operations team. An experience that matters:  Your skills 4+...


  • Madrid, España Kyndryl A tiempo completo

    Who We Are Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our...


  • Madrid provincia, España linea directa A tiempo completo

    **Departamento** INDIVIDUAL ANALISIS **Región** Madrid (provincia) Funciones ️‍ ️**¡Enhorabuena agente! ¡Has vuelto a proteger Línea Directa de otro Malware!** ‍ Eres hábil, sabes analizar los sistemas, detectar malware, el software no autorizado, los indicios de que un ciberatacante está intentando violar nuestra seguridad y además...

  • Analista de SOC

    hace 23 horas


    Madrid, España MF TALENT A tiempo completo

    Desde MF TALENT buscamos un Analista de SOC para incorporarse a plantilla de CLIENTE FINAL. Es una Multinacional, en expansión que precisa incorporar 4 vacantes. Es un proyecto de MUY LARGA duración y crecimiento profesional, además de Formación real.CLIENTE FINAL en MADRID CAPITAL.Si eres especialista en monitorización de eventos de seguridad, con al...

  • Analista de SOC

    hace 21 horas


    Madrid, Madrid, España MF TALENT A tiempo completo

    Desde MF TALENT buscamos un Analista de SOC para incorporarse a plantilla de CLIENTE FINAL. Es una Multinacional, en expansión que precisa incorporar 4 vacantes. Es un proyecto de MUY LARGA duración y crecimiento profesional, además de Formación real.CLIENTE FINAL en MADRID CAPITAL.Si eres especialista en monitorización de eventos de seguridad, con al...


  • Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Cybersecurity Analyst, you'll be monitoring current threats by analysing and managing major cyber incidents. What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises. **About the Role...


  • Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup,...


  • Madrid, España Swiss RE A tiempo completo

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup,...

  • Security Architect E

    hace 4 semanas


    Madrid, España ING A tiempo completo

    **ROLE**: Security Architect **MISION**: ING Spain is looking for a Security Architect in our CISO area focused on Information Security steering, threat management and assurance. We translate key risks & threats, high-level business requirements and applicable law & legislation into IT Security Standards & Architectures to achieve ING's objectives, while...


  • Madrid, España Kreativstorm A tiempo parcial

    Embark on an exciting exploration into the critical field of cybersecurity with an exclusive internship opportunity offered by Kreativstorm, a dynamic and innovative management-consulting firm based in Berlin, Germany. Work remotely with our multinational team and realize your career ambitions in cybersecurity!If you're passionate about cybersecurity and...