Detection Security Engineer

hace 1 semana


Madrid, España Swiss RE A tiempo completo

**About the team**:
The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE) Team is a multicultural, growing team of experts responsible for maintaining security operations, focused on delivering high-quality detection monitoring and response solutions and automations. We're looking for a detection engineer who can identify, develop, and implement advanced threat detection and response engineering solutions.

**In your role, you will**
- Be someone who believes in continuous innovation, is curious and relentless in finding a better way every day
- Develop and maintain a deep understanding of the latest threat landscape, tactics, techniques, and procedures (TTPs) used by attackers
- Develop and maintain expertise in threat detection tools and technologies, including SIEM systems, EDR (endpoint detection and response) tools, and network monitoring solutions
- Be a part of a Purple Team to improve our security stance and implement your insights into rules
- Continuously evaluate and improve the effectiveness of existing threat detection and response measures

**Your qualifications**:
Nobody meets 100% of our requirements. If you, however, meet some of the criteria below and are curious about the world of cybersecurity attack detection we'll be more than happy to meet you

**What we need from you**:

- Passion, drive, and a belief in the value of cybersecurity operations as an enabler of business performance
- Experience in development of cybersecurity attacks detection rules in complex corporate environment
- A track record of successful delivery in developing hypothesis-driven threat hunts, covering both on-premises and cloud-hosted IT environments
- A high level of integrity, result-oriented approach, and composure under pressure
- Strong communication, influencing, and collaboration skills
- Knowledge of detection rule development, covering tools (such as SIEM, EDRs) and industry frameworks (such as MITRE ATT&CK®)

**Nice-to-have**:

- Expert proficiency in Python, Kusto, or other scripting language
- Experience with Azure security tooling and development within Azure
- Analysis of web traffic, underlying malware, lateral movement, TTPs detected through Microsoft and Linux security events, etc.
- Logfile correlation and analysis
- Malware and exploit analysis (or reverse engineering)

**About Swiss Re**

Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.

**Keywords**:
**Reference Code**:125248



  • Madrid, Madrid, España Swiss Re - Schweizerische Rückversicherungs-Gesellschaft A tiempo completo

    Detection Security Engineer (Hybrid setup) Join a group of cybersecurity experts and assist Swiss Re in achieving its goal of increasing the world's resilience. As the Detection Security Engineer, your main responsibility will be to help close security vulnerabilities by collaborating with incident responders and proactively searching for complex cyber...


  • Madrid, Madrid, España Swiss RE A tiempo completo

    About the team:We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk and compliance. We define and advance the company's security strategy. The Detection, Orchestration & Response Engineering (DORE) Team is a multicultural, growing team of experts responsible for maintaining security...


  • Madrid, España Incode Technologies A tiempo completo

    .The OpportunityWe seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...


  • Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Mid/Sr Security Engineer

    hace 3 semanas


    Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Mid/sr Security Engineer

    hace 1 semana


    Madrid, España Incode Technologies A tiempo completo

    **REIMAGINE TRUST** Incode is the leading provider of world-class identity solutions that is reinventing the way humans authenticate and verify their identities online to power a world of digital trust. Through our revolutionary identity solutions, we are unleashing the business potential of universal industries including finance, government, retail,...


  • Madrid, España Incode Technologies A tiempo completo

    .The OpportunityWe seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...

  • Siem Threat Detection

    hace 2 meses


    Madrid, España Source Technology A tiempo completo

    We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security...

  • Siem Threat Detection

    hace 2 días


    Madrid, España Source Technology A tiempo completo

    We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security...


  • Madrid, España Kudelski Security A tiempo completo

    Stimulating. Motivating. Challenging. Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding...

  • Siem Threat Detection

    hace 2 meses


    Madrid, España Source Group International A tiempo completo

    Posted: - Today- Sector: - Cyber Security- Location: - Madrid, Spain- Job Ref: - BH-38552- Job Type: - Contract- Salary: - Competitive- Expiry date: - 6/28/2023- Contact: - Jayden Posener- We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat...


  • Madrid, España Kudelski Security A tiempo completo

    Stimulating.Motivating.Challenging.Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their...

  • Siem Threat Detection

    hace 7 días


    Madrid, Madrid, España Source Technology A tiempo completo

    We are seeking a skilled and experienced SIEM Threat Detection Engineer. 100% Remote comtract 6-12 months English Speaking - Spanish is a advantage As a SIEM Threat Detection Engineer, you will play a crucial role in ensuring the security and integrity of our organization's systems and data by monitoring and detecting potential threats using Security...

  • Siem Threat Detection

    hace 7 días


    Madrid, Madrid, España Source Group International A tiempo completo

    Posted: Today Sector: Cyber Security Location: Madrid, Spain Job Ref: BH Job Type: Contract Salary: Competitive Expiry date: 6/28/2023 Contact:Jayden PosenerWe are seeking a skilled and experienced SIEM Threat Detection Engineer.100% Remote comtract6-12 monthsEnglish Speaking - Spanish is a advantageAs a SIEM Threat Detection Engineer, you will play a...


  • Madrid, Madrid, España Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program development,...


  • Madrid, España Kudelski Security A tiempo completo

    Stimulating. Motivating. Challenging. Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding...


  • Madrid, España Kudelski Security A tiempo completo

    Stimulating.Motivating.Challenging.Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their...

  • Security Engineer

    hace 1 semana


    Madrid, Madrid, España Swiss Re - Schweizerische Rückversicherungs-Gesellschaft A tiempo completo

    Join a team of cybersecurity professionals and contribute to Swiss Re's mission of increasing global resilience. As a Security Engineer, you will be in charge of implementing cutting-edge enhancements for our security tools, including malware protection and email sandboxing, maintaining a hybrid work model where you can work both remotely and in the...


  • Madrid, España Affirm A tiempo completo

    Affirm is reinventing credit to make it more honest and friendly, giving consumers the flexibility to buy now and pay later without any hidden fees or compounding interest. As a member of the Security Team at Affirm, you will be joining a team of fun, passionate and highly skilled individuals who like solving security challenges and enjoy learning new...

  • Xdr Detection Engineer

    hace 2 meses


    Madrid, España SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...