Threat Detection
hace 1 mes
Threat Detection / Threat Hunting EngineerApply locations Campus Repsol-Madrid time type Full time posted on Posted 4 Days Ago time left to apply End Date: January 15, 2025 (30+ days left to apply) job requisition id 75672At Repsol, we are committed to equality and do not request personal information.We believe that diversity contributes to innovative ideas and provides added value that enables us to benefit from mutual learning and perform our best work. Here, what counts is your experience and your ability to create value. We offer you the opportunity to grow professionally, develop your career with challenging projects and collaborate with talented people worldwide. As a company committed to diversity and inclusion, we encourage all professionals who meet the job description requirements to apply.Información clave:Equipo: Área de Monitorización y Detección de Ciberseguridad del SOC de RepsolLocalización: Campus situado en Madrid, EspañaNivel de experiencia: al menos 3 años de experiencia en un puesto similarTipo de trabajo: HíbridoRequisitos:Ingeniero de Informática/ TelecomunicacionesExperiencia demostrable trabajando en un CSIRT (Computer Security Incident Response Team).Experiencia demostrable en herramientas de analítica avanzada de eventos de seguridad: datalakes de seguridad y desarrollo de reglas de detección basadas en técnicas como ML/AI. Muy valorable la experiencia en analítica sobre telemetría/eventos de seguridad generada en el dominio de seguridad en aplicaciones y datos.Experiencia demostrable en prácticas de Threat Hunting y Deception en entorno de infraestructura y muy valorable en entornos de aplicaciones/datos.Conocimiento de Cloud Computing (IaaS, PaaS, SaaS) en Azure y AWS.Esencial tener capacidad de relación, interlocución y coordinación con distintas áreas corporativas y de negocio.Alto nivel de compromiso personal, proactividad y mejora continua.Nivel de Inglés: B2/C1, en su trabajo diario deberá desenvolverse fluidamente en dicho idioma: reuniones, presentaciones, etc.El equipo al que te unes:El puesto se engloba en el área de monitorización y detección de ciberseguridad del SOC de Repsol, que tiene como función la monitorización reactiva y proactiva de infraestructuras de seguridad TI/OT; protegiendo a la compañía de amenazas mediante el desarrollo de capacidades de detección y la automatización de la gestión de las alertas.Qué ofrecemos:• Contrato indefinido• Bonus según objetivos• Seguro médico• Aportación a plan de pensiones• Desconexión digital• Medidas de conciliación• Asesoría legal• Servicios de apoyo al empleadoPrincipales tareas:Aplicar habilidades de gestión y mejora continua en la coordinación con equipos internos y externos (servicios).Colaborar de manera estrecha con equipos de operación de seguridad, respuesta a incidentes y seguridad para traducir requisitos técnicos a flujos de trabajo.Gestionar findings extraídos de las diferentes actividades que desarrollamos en nuestra área.Estar constantemente actualizado en las técnicas de ataque/evasión que se utilicen en el mundo cibernético como base de apoyo para mejorar los procesos de monitorización.Aplicar analítica avanzada de telemetría/eventos de seguridad que permitan desarrollar lógica de detección o actividad de hunting de comportamientos anómalos.Trabajar con tecnologías como Sentinel, AWS Security Hub, Crowdstrike EDR, Datalakes como Logscale, Elastic o Snowflake, WIZ, CardinalOps, entre otros.Encajarás en el puesto si:Si te apasionan las tecnologías y la innovación, te gustan los retos y tienes conocimientos de ciberseguridad, tu visión y tu aportación nos interesa. Buscamos personas con actitud proactiva, ganas de trabajar de manera colaborativa con diferentes áreas, de aprender y desarrollarse en el ámbito de la Ciberseguridad.Desarrollarás tus capacidades en un entorno multinacional, adquiriendo conocimientos profundos en tecnologías de ciberseguridad y mejorando tus habilidades de organización y gestión. En Repsol, fomentamos un ambiente colaborativo y de mejora continua, donde cada miembro del equipo es valorado y tiene la oportunidad de contribuir. Si eres un apasionado de los datos, el modelado de amenazas y definir flujos de mitigación, eres la persona que necesitamos.#LI-PC1Required skills:Application Security, Cyber Risks, Cybersecurity, Cybersecurity Risk Management, Innovation, SIEM ToolsJob posting end date:15-01-2025
#J-18808-Ljbffr
-
SIEM and Threat Detection Engineer
hace 2 meses
España DSM A tiempo completoSIEM and Threat Detection EngineerBarcelona, SpainHybridAs an SIEM and Detection Engineer, you will be at the forefront of safeguarding dsm-firmenich against digital threats.You'll design, implement, and manage dsm-firmenich SIEM solution, identifying and mitigating security threats in real-time. Your expertise will drive our proactive defense strategies,...
-
España buscojobs España A tiempo completoThreat Detection Analyst - Santander Digital ServicesCountry: SpainHello! Welcome to the place responsible for developing the technology that improves the lives of 160 million customers around the world!This job offer is an opportunity not only to join a great company but also to collaborate in projects that have a real impact on society.We are looking for a...
-
España Siemens A tiempo completoThe Cybersecurity Defense Center (CDC) is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, Switzerland, United States, Mexico, and China.CDC offers security monitoring and threat detection services. The main objective of the CDC is to attempt to keep Siemens protected by preventing the...
-
España Siemens Mobility A tiempo completoThe Cybersecurity Defense Center (CDC) is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, Switzerland, United States, Mexico, and China.CDC offers security monitoring and threat detection services. The main objective of the CDC is to attempt to keep Siemens protected by preventing the...
-
Security Engineer
hace 2 meses
España IBM A tiempo completoSecurity Engineer - Threat Detection Response & IntelligenceIBMFor more than a century, IBM has been a global technology innovator, leading advances in AI, automation and hybrid cloud solutions that help businesses grow.IntroductionAt IBM, work is more than a job – it’s a calling: To build. To design. To code. To consult. To think along with clients and...
-
España Google Inc. A tiempo completoApplyBachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience building and managing threat intelligence teams in companies or government agencies.Experience analyzing the security of systems (e.g., security testing, vulnerability scanning, threat modeling, etc.).Experience with technical and...
-
Software Engineer, Google Threat Intelligence
hace 2 meses
España Google A tiempo completoMinimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience building and managing threat intelligence teams in companies or government agencies.Experience analyzing the security of systems (e.g., security testing, vulnerability scanning, threat modeling, etc.).Experience...
-
Senior Cyber Threat Intelligence Analyst
hace 1 semana
España WTW A tiempo completoAs a Cyber Threat Intelligence Specialist, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...
-
Threat Detection
hace 1 mes
España Repsol SA A tiempo completoEn Repsol apostamos por las personas, por eso el equipo humano que formamos reúne a profesionales con una amplia variedad de trayectorias, habilidades y culturas. La combinación de tal riqueza de talentos y recursos permite crear equipos diversos, comprometidos y dinámicos que trabajan para hacer realidad los objetivos de la compañía y nos impulsan...
-
Senior Cyber Threat Intelligence Analyst
hace 6 días
España WTW A tiempo completoJob DescriptionAs a Cyber Threat Intelligence Specialist, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves...
-
Threat Detection
hace 1 mes
España Repsol A tiempo completoRepsolEn Repsol trabajamos para transformar la energía para acercarla a las personas y creemos en la innovación tecnológica para afrontar el presente y el futuro.En Repsol apostamos por las personas, por eso el equipo humano que formamos reúne a profesionales con una amplia variedad de trayectorias, habilidades y culturas. La combinación de tal riqueza...
-
Fla007 - Detection & Response Engineer
hace 2 días
España buscojobs España A tiempo completoInformation Security is a top business imperative at Okta. In addition to driving security in our Corporate environment and Okta service, the Security team is deeply entrenched in the Okta business. As such, we contribute to product roadmaps, branding, research and other strategic aspects of our operations. We work across multiple functions, business...
-
Cyber Security Engineer Detection
hace 1 semana
España SIX Group A tiempo completoCyber Security Engineer Detection & Response ToolsSIX Group - Technology for the financial center – efficient, secure, stable. We ensure the flow of information and money between banks, merchants, investors and service providers worldwide.BME - Bolsas y Mercados Españoles - drives the transformation of financial markets and belongs to SIX, the third...
-
Threat Hunter and SOC Engineer
hace 2 meses
España DSM A tiempo completoDSMDSM is a purpose-led global science-based company in Nutrition, Health and Bioscience with solutions for animal nutrition, human nutrition & care, food & beverage and materials.Job Title: Threat Hunter and SOC EngineerCity, Country: Barcelona, SpainHybrid/Remote/On Site: HybridAre you passionate about cybersecurity and eager to make a real impact? We have...
-
Xdr Detection Engineer PU-382
hace 1 semana
España ARES CONSULTORES A tiempo completoAbout Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...
-
L3 Soc Analyst
hace 11 horas
España Next Ventures A tiempo completoOverview: My client (one of the largest MSSP's in Europe) is looking for an experienced Level 3 SOC Analyst with a deep understanding of cybersecurity, specializing in CrowdStrike and Microsoft Sentinel technologies. This role focuses on proactive threat hunting, advanced incident detection, and response to ensure the security and resilience of our...
-
L3 SOC Analyst
hace 2 días
españa Next Ventures A tiempo completoOverview:My client (one of the largest MSSP’s in Europe) is looking for an experienced Level 3 SOC Analyst with a deep understanding of cybersecurity, specializing in CrowdStrike and Microsoft Sentinel technologies. This role focuses on proactive threat hunting, advanced incident detection, and response to ensure the security and resilience of our...
-
Associate Director, DDIT ISC Detection
hace 2 meses
España Novartis A tiempo completoNovartisWorking together, we can reimagine medicine to improve and extend people’s lives.Location: Prague, Czech Republic; Barcelona, SpainThe Detection and Response Associate Director will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The Novartis CSOC is an advanced security team that has reinvented Security Operations. It...
-
(G504) | Senior Incident Response Specialist
hace 1 semana
España ARES CONSULTORES A tiempo completoCompany DescriptionWe're the world's leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionLOCATION: Work onsite in Vienna, Ljubljana,...
-
Associate Director, Ddit Isc Detection
hace 1 semana
España ARES CONSULTORES A tiempo completoNovartis Working together, we can reimagine medicine to improve and extend people's lives.Location: Prague, Czech Republic; Barcelona, SpainThe Detection and Response Associate Director will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The Novartis CSOC is an advanced security team that has reinvented Security Operations. It...