Cloud Security Incident Responder

hace 2 semanas


Barcelona, Barcelona, España Allianz Popular Sl. A tiempo completo
About the Role

We are seeking a highly skilled Cloud Security Incident Responder to lead our newly built team in the Hub Spain as part of a global Cyber Defense Center. As a key member of our team, you will be responsible for detecting and responding to threat actors, improving detection capabilities, and owning end-to-end response actions to identified alerts.

Key Responsibilities
  • Act as Cloud Security Incident Responder Lead of a newly built team in the Hub Spain as part of a global Cyber Defense Center.
  • Ownership of daily delivery to detect and respond to threat actors.
  • Further improve detection capabilities based on evolved threat landscape.
  • End-to-end ownership of response actions to identified alerts.
  • Initiate appropriate actions to continuously improve processes as well as response playbooks.
About Allianz Technology

Allianz Technology is the global IT service provider for Allianz and delivers IT solutions that drive the digitalization of the Group. With more than 12,000 employees located in 51 countries around the globe, Allianz Technology works together with other Allianz entities in pioneering the digitalization of the financial services industry.

What We Offer
  • Flexible working hours to balance work and life.
  • International and multicultural environment with opportunities to collaborate with people from all over the world.
  • Professional growth opportunities with training programs, mentoring, and skills development.
  • Competitive compensation and benefits package, including a company bonus plan, pension, employee stock program, and multiple employee discounts.
Requirements
  • At least 5 years of relevant work experience in at least one of the following areas: Cybersecurity operations, Incident Response, IT Forensics, Malware analysis.
  • Significant technical system expertise with relevant exposure and expertise in IT Security, in several of the following technologies: Linux and Windows operating systems, web-technologies, networking, cloud environments.
  • Relevant Industry Certifications such as GIAC (e.g., GCIA, GWEB, GCFR, GCTD), CISSP, CISA are highly recommended.
  • University degree in Computer Science, Cyber Security or similar.
  • Strong Cloud Security expertise with the three major cloud platforms AZURE, AWS and GCP.
  • Solid understanding of technical and organizational aspects of information security, e.g., through prior defensive or offensive work experience.
  • Experienced in attack concepts (terminology, tools, processes, etc.) in general, but especially targeting cloud workloads and containerized environments.
  • The ability to analyze and dissect malware.
  • Software engineering skills in different programming languages (Python, Golang, Shell scripting, PowerShell, CI/CD, managing databases).
  • With a specific focus on threats to cloud environments: how to properly identify, triage, and remediate threats based on threat intelligence as well as on analysis of security events, log data and network traffic.
  • Experience with Version Control systems and CI/CD (e.g. GitHub).
  • Strong analytical skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy.
  • Display a high degree of problem-solving skills and out-of-the-box thinking.


  • Barcelona, Barcelona, España Allianz Popular SL. A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Incident Responder to join our team at Allianz Popular SL. as part of our global Cyber Defense Center.As a Cloud Security Incident Responder, you will be responsible for detecting and responding to threat actors, improving detection capabilities, and owning end-to-end response actions to identified...


  • Barcelona, Barcelona, España Allianz Popular SL. A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Incident Responder to join our team at Allianz Popular SL. as part of our global Cyber Defense Center.As a Cloud Security Incident Responder, you will be responsible for detecting and responding to threat actors, improving detection capabilities, and owning end-to-end response actions to identified...


  • Barcelona, Barcelona, España Allianz Popular Sl. A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Incident Responder Lead to join our team at Allianz Popular Sl. as part of our global Cyber Defense Center. As a key member of our team, you will be responsible for leading our daily efforts to detect and respond to threat actors, improving detection capabilities based on the evolving threat...


  • Barcelona, Barcelona, España Allianz Popular Sl. A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Incident Responder Lead to join our team at Allianz Popular Sl. as part of our global Cyber Defense Center. As a key member of our team, you will be responsible for leading our daily efforts to detect and respond to threat actors, improving detection capabilities based on the evolving threat...


  • Barcelona, Barcelona, España Allianz Popular Sl. A tiempo completo

    About the Role:We are seeking a highly skilled Cybersecurity Incident Responder to join our team at Allianz Popular Sl. as part of our global Cyber Defense Center. As a key member of our operations team, you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and data.Key...


  • Barcelona, Barcelona, España Allianz Popular Sl. A tiempo completo

    About the Role:We are seeking a highly skilled Cybersecurity Incident Responder to join our team at Allianz Popular Sl. as part of our global Cyber Defense Center. As a key member of our operations team, you will play a critical role in detecting and responding to cyber threats, ensuring the security and integrity of our systems and data.Key...


  • Barcelona, Barcelona, España Allianz Popular SL. A tiempo completo

    Job SummaryWe are seeking a highly skilled Senior Security Incident Responder to join our team at Allianz Popular SL. as part of a global Cyber Defense Center.Key ResponsibilitiesAct as Lead Security Incident Responder within a newly built team in the Hub Spain, responsible for daily delivery to detect and respond to threat actors.Ownership of further...


  • Barcelona, Barcelona, España Allianz Popular SL. A tiempo completo

    Job SummaryWe are seeking a highly skilled Senior Security Incident Responder to join our team at Allianz Popular SL. as part of a global Cyber Defense Center.Key ResponsibilitiesAct as Lead Security Incident Responder within a newly built team in the Hub Spain, responsible for daily delivery to detect and respond to threat actors.Ownership of further...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    Join Our Cyber Defense CenterWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our growing team at Schwarz Dienstleistung Kg. As a key member of our Cyber Defense Center, you will play a critical role in protecting our organization from cyber threats.About the RoleAs a Cyber Security Incident Response Specialist, you will be...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    Join Our Cyber Defense CenterWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our growing team at Schwarz Dienstleistung Kg. As a key member of our Cyber Defense Center, you will play a critical role in protecting our organization from cyber threats.About the RoleAs a Cyber Security Incident Response Specialist, you will be...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    Job Title: Cyber Security Incident Response SpecialistAt Schwarz Dienstleistung Kg, we are seeking a highly skilled Cyber Security Incident Response Specialist to join our team. As a key member of our Cyber Defense Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Coordinate and communicate IT...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    Job Title: Cyber Security Incident Response SpecialistAt Schwarz Dienstleistung Kg, we are seeking a highly skilled Cyber Security Incident Response Specialist to join our team. As a key member of our Cyber Defense Center, you will play a critical role in protecting our organization from cyber threats.Key Responsibilities:Coordinate and communicate IT...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our growing Incident Response Team at Schwarz Global Services. As a key member of our team, you will play a critical role in coordinating and communicating IT security incidents across teams and countries.Key ResponsibilitiesCoordinate and communicate IT...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our growing Incident Response Team at Schwarz Global Services. As a key member of our team, you will play a critical role in coordinating and communicating IT security incidents across teams and countries.Key ResponsibilitiesCoordinate and communicate IT...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our team at Schwarz Dienstleistung Kg in Barcelona. As a key member of our 24x7 SOC team, you will be responsible for coordinating and communicating IT security incidents across teams and countries, and managing the security incident response process.Key...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our team at Schwarz Dienstleistung Kg in Barcelona. As a key member of our 24x7 SOC team, you will be responsible for coordinating and communicating IT security incidents across teams and countries, and managing the security incident response process.Key...

  • Cloud Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Ocado Group A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Engineer to join our team at Ocado Group. As a key member of our Cloud Security team, you will play a critical role in designing, delivering, and operating at scale all the security tools required to protect our AWS Cloud Platform.Key ResponsibilitiesOwn, configure, and operate a portfolio of...

  • Cloud Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Ocado Group A tiempo completo

    About the RoleWe are seeking a highly skilled Cloud Security Engineer to join our team at Ocado Group. As a key member of our Cloud Security team, you will play a critical role in designing, delivering, and operating at scale all the security tools required to protect our AWS Cloud Platform.Key ResponsibilitiesOwn, configure, and operate a portfolio of...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our team at Schwarz Dienstleistung Kg. As a key member of our Cyber Defense Center, you will play a critical role in coordinating and communicating IT security incidents across teams and countries.Key ResponsibilitiesCoordinate and communicate IT security...


  • Barcelona, Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Specialist to join our team at Schwarz Dienstleistung Kg. As a key member of our Cyber Defense Center, you will play a critical role in coordinating and communicating IT security incidents across teams and countries.Key ResponsibilitiesCoordinate and communicate IT security...