Cybersecurity Threat Hunter
hace 1 semana
About the Role
We are seeking a highly skilled Cybersecurity Analyst to join our team at Admiral Europe Tech. As a Cybersecurity Analyst, you will play a critical role in monitoring, analyzing, and responding to security events and incidents within our Security Operations Center (SOC).
Key Responsibilities
Monitor and analyze security events and alerts generated by our SIEM and other security tools to identify potential threats and incidents.
- Investigate and triage security incidents to determine the root cause and scope of the threat.
- Manage and respond to security incidents according to established SOC procedures and escalation paths.
- Conduct threat analysis using both structured and unstructured data from various sources, including logs, alerts, and threat intelligence feeds.
- Develop and refine use cases in our SIEM to ensure accurate detection and alerting for a variety of threat scenarios.
- Propose and implement improvements to detection capabilities based on lessons learned from incident investigations.
- Maintain situational awareness of the evolving threat landscape and proactively adjust detection rules and use cases as needed.
- Document findings, remediation steps, and recommendations for improvement in incident reports and knowledge base articles.
- Support the implementation and tuning of new security tools and technologies as required.
- Assist in developing and maintaining procedural documentation for security monitoring and response.
- Participate in purple team exercises to validate detection capabilities and identify gaps in current monitoring coverage.
Requirements
Previous experience in a SOC analyst role or similar position focused on security event analysis and incident response.
- 3+ years of experience in security monitoring, incident response, and threat management.
- Strong analytical and problem-solving skills, with the ability to conduct deep-dive analysis of security events.
- Experience with SIEM systems, including defining, implementing, and fine-tuning use cases.
- Familiarity with security monitoring tools such as EDR (Endpoint Detection and Response), IDS/IPS, and firewalls.
- Understanding of common attack vectors, tactics, and techniques as defined in frameworks like MITRE ATT&CK.
- Excellent communication skills and the ability to clearly articulate technical issues to both technical and non-technical audiences.
- Ability to work effectively under pressure and respond to security incidents in a fast-paced environment.
- Demonstrated personal integrity, strong decision-making capabilities, and a proactive mindset.
- Residency in Spain.
- Good communication skills in English: +B2.
Nice to Have
Certifications such as CompTIA Security+, GIAC GCIH, or Certified SOC Analyst (CSA).
- Experience with cloud environments, particularly AWS.
- Familiarity with threat intelligence platforms and frameworks.
-
Chief Cybersecurity Threat Hunter
hace 6 días
Sevilla, Sevilla, España Sportradar A tiempo completoProtect Our Global Sports BusinessWe are seeking a skilled Cybersecurity Specialist to join our team at Sportradar. As a leading global sports data provider, we take the security of our systems and data very seriously.About the RoleThis is a challenging and rewarding opportunity for an experienced cybersecurity professional to contribute to the protection of...
-
Security Threat Hunter for Admiral Europe Tech
hace 1 semana
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo**Job Title:** Security Threat Hunter for Admiral Europe Tech**Location:** Spain**Estimated Salary:** €60,000 - €80,000 per yearCompany OverviewAdmiral Europe Tech is a leading cybersecurity company dedicated to protecting our clients' digital assets. We are committed to staying ahead of the evolving threat landscape and providing top-notch security...
-
Cybersecurity Threat Analyst
hace 4 semanas
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completoJob Title: Cybersecurity Threat AnalystJob Summary: We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Admiral Europe Tech. As a Cybersecurity Threat Analyst, you will be responsible for monitoring, analyzing, and responding to security events and incidents within our Security Operations Center (SOC).Key Responsibilities:Monitor...
-
Cybersecurity Threat Analyst
hace 4 semanas
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completoJob Title: Cybersecurity Threat AnalystJob Summary:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Admiral Europe Tech. As a Cybersecurity Threat Analyst, you will be responsible for monitoring, analyzing, and responding to security events and incidents within our Security Operations Center (SOC).Key Responsibilities:Monitor...
-
Cybersecurity Threat Analyst
hace 1 mes
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completoJob Title: Cybersecurity Threat AnalystAbout the Role:This position is responsible for monitoring, analyzing, and responding to security events and incidents within the Security Operations Center (SOC) for Admiral Europe Tech.The role involves real-time event and alarm analysis, threat management, and continuous monitoring of security alerts in both...
-
Cloud Security Threat Hunter
hace 1 semana
Sevilla, Sevilla, España Sportradar A tiempo completoSenior Incident Response SpecialistAbout the Role:We are seeking a seasoned Senior Incident Response Specialist to join our Security Operations Center in Vienna, Ljubljana, Sevilla, or Munich. This is a hybrid remote and onsite role that requires a hands-on, expert-level professional responsible for proactively detecting, investigating, and responding to...
-
Cybersecurity Specialist
hace 1 semana
Sevilla, Sevilla, España Sportradar A tiempo completoAbout SportradarWe're the world's leading sports technology company, at the intersection of sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionWe are seeking a highly skilled Cybersecurity...
-
Information Security Threat Analyst
hace 1 semana
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo**Job Description:**We are seeking a skilled Information Security Threat Analyst to join our team at Admiral Europe Tech, based in Spain. This role is responsible for monitoring, analyzing, and responding to security events and incidents within the Security Operations Center (SOC). The successful candidate will be instrumental in ensuring the early detection...
-
Cybersecurity Analyst Intern Stp24
hace 4 semanas
Sevilla, Sevilla, España Schneider Electric A tiempo completoAre you looking for an internship that will challenge your skills and boost your career? Schneider Electric's Schneider Trainee Program is designed to provide you with a unique experience that combines the dynamism of a startup with the stability of a multinational company. As a Cybersecurity Analyst Intern, you will be part of an inclusive environment where...
-
Cybersecurity Specialist
hace 4 semanas
Sevilla, Sevilla, España Gmv A tiempo completoAt GMV, we are expanding our cybersecurity team to participate in space sector projects in Italy, working closely with the European Space Agency (ESA). If you believe cybersecurity goes beyond pentesting, this is your chance to join our team and develop your professional career between Spain and Italy in information security.Key ResponsibilitiesSecurity...
-
Senior Cybersecurity Expert
hace 1 semana
Sevilla, Sevilla, España Sportradar A tiempo completoJob Description: As a Senior Incident Response Specialist, you will be a key member of our Security Operations Center, leading the response to complex threats and proactively hunting for potential security issues. Your primary responsibility will be to detect, investigate, and contain security incidents, ensuring that our organization's environment remains...
-
Sevilla, Sevilla, España Scopely A tiempo completoAbout the RoleScopely is seeking a highly skilled Cybersecurity Architect for Cloud-based Gaming Infrastructure to join our Information Security team in Seville. This hybrid role will involve collaborating closely with game studios to ensure the security of our top games.ResponsibilitiesDevelop and implement comprehensive security strategies for game design...
-
Cybersecurity Vulnerability Management Specialist
hace 4 semanas
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completoAbout the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Management Specialist to join our team at Admiral Europe Tech. The successful candidate will be responsible for ensuring the security posture of the organization by effectively managing vulnerabilities throughout their lifecycle.Main ResponsibilitiesRegister, triage, and analyze...
-
Senior Cloud Security Specialist
hace 1 mes
Sevilla, Sevilla, España Epam A tiempo completoSenior Cloud Security SpecialistEPAM is seeking a Senior Cloud Security Specialist to join our client's detection security team. The Security Team is the focal point for all security activities across our client. We are responsible for cybersecurity engineering and operations, corporate security, governance, operational resilience, risk, and compliance. As a...
-
Senior Cloud Security Specialist
hace 4 semanas
Sevilla, Sevilla, España Epam A tiempo completoWe are looking for a Senior Cloud Security Specialist to be part of our client’s detection security team. The Security Team is the focal point for all security activities across our client.Our teams work in highly agile working environments for Fortune clients, following XP practices and best CI / CD practices.We are responsible for cybersecurity...
-
Technical Security Strategist and Operations Manager
hace 1 semana
Sevilla, Sevilla, España Admiral Europe Tech A tiempo completoJob DescriptionThis role is responsible for overseeing the technical aspects of Admiral Europe Tech's International Security department. The position encompasses the management of the Security Operations Center (SOC) and the Security Architecture and Engineering teams, both located in Spain. The SOC comprises a diverse team of skilled professionals focused...
-
Senior Security Architect
hace 4 semanas
Sevilla, Sevilla, España Scopely A tiempo completoJob Title: Senior Security ArchitectAbout the Role:We are seeking a highly skilled Senior Security Architect to join our Information Security team in Seville on a hybrid basis. As a Senior Security Architect, you will play a key role in ensuring the security of our top games.Key Responsibilities:Partner with game studios to develop comprehensive security...
-
Principal Security Architect
hace 4 semanas
Sevilla, Sevilla, España Scopely A tiempo completoAbout the RoleScopely is seeking a highly skilled Principal Security Architect to join our Information Security team in Seville. As a key member of our team, you will be responsible for developing and implementing comprehensive security strategies to ensure the security of our top games.Key ResponsibilitiesPartner with game studios to develop and implement...
-
Senior Security Architect
hace 4 semanas
Sevilla, Sevilla, España 2K A tiempo completoJob Title: Principal Security EngineerAbout the Role:We are seeking a highly skilled Principal Security Engineer to join our Information Security team in Seville. As a key member of our team, you will be responsible for ensuring the security of our top games.Key Responsibilities:Partner with game studios to develop comprehensive security strategies for game...
-
Principal Security Architect
hace 4 semanas
Sevilla, Sevilla, España Scopely A tiempo completoJob Title: Principal Security ArchitectAbout the Role:Scopely is seeking a Principal Security Architect to join our Information Security team in Seville on a hybrid basis. As a Principal Security Architect, you will be responsible for ensuring the security of our top games. This involves collaborating closely with game studios to develop and implement...