Empleos actuales relacionados con Security Analyst - Madrid - Kudelski Security

  • Security Analyst

    hace 2 días


    Madrid, España Kudelski Security A tiempo completo

    Stimulating.Motivating.Challenging.Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their...

  • Security Analyst

    hace 2 días


    Madrid, España Kudelski Security A tiempo completo

    Stimulating. Motivating. Challenging. Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding...

  • Identity Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Roche A tiempo completo

    About the RoleWe are seeking a highly motivated and detail-oriented Identity Security Analyst to join our global team at Roche. As an Identity Security Analyst, you will play a critical role in implementing and managing identity and access management solutions, performing security assessments, and collaborating with stakeholders to identify security identity...

  • Identity Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Roche A tiempo completo

    About the RoleWe are seeking a highly motivated and detail-oriented Identity Security Analyst to join our global team at Roche. As an Identity Security Analyst, you will play a critical role in implementing and managing identity and access management solutions, performing security assessments, and collaborating with stakeholders to identify security identity...

  • Security Systems Analyst

    hace 3 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    Job SummaryEmpresa Reconocida is seeking a highly skilled Security Systems Analyst to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for managing complete security incidents, from detection to remediation. Your expertise will be crucial in ensuring the security and integrity of our systems and data.Key...

  • Security Systems Analyst

    hace 2 semanas


    Madrid, Madrid, España Empresa Reconocida A tiempo completo

    Job SummaryEmpresa Reconocida is seeking a highly skilled Security Systems Analyst to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for managing complete security incidents, from detection to remediation. Your expertise will be crucial in ensuring the security and integrity of our systems and data.Key...

  • Cyber Security Analyst

    hace 3 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleAdecco is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring current threats by analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for all security...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid, Madrid, España Adecco A tiempo completo

    About the RoleAdecco is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring current threats by analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber Defence is the focal point for all security...

  • Cyber Security Analyst

    hace 6 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Cyber Security Analyst

    hace 6 días


    Madrid, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Adecco (Spain). As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our company.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Security Analyst

    hace 2 meses


    Madrid, España Fortra A tiempo completo

    Problem Solvers. Proactive Protectors. Relentless Allies.Ready to join us? Let's get started.As a hands-on role, the Security Analyst is a member of Fortra's Corporate Security Operations Center (SOC) team. The role is responsible for managing cybersecurity controls and processes to identify threats, respond to alerts, and recover from incidents to protect...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Fundación Adecco A tiempo completo

    About the RoleFundación Adecco is seeking a highly skilled Cyber Security Analyst to join our team of cybersecurity professionals. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Fundación Adecco A tiempo completo

    About the RoleFundación Adecco is seeking a highly skilled Cyber Security Analyst to join our team of cybersecurity professionals. As a Senior Cybersecurity Analyst, you will play a critical role in monitoring current threats, analyzing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts.About the TeamCyber...


  • Madrid, España Sulzer Ltd A tiempo completo

    .Information Security Analyst - Full Time - Madrid, SpainSulzer is a leading engineering company with a proud heritage of innovation. Join our global team to grow your expertise and develop innovative solutions that enable a prosperous and more sustainable society.Are you a cybersecurity enthusiast with a passion for making a meaningful impact on a global...


  • Madrid, España Sulzer A tiempo completo

    .GF_IT-E484Information Security Analyst - Full Time - Madrid, SpainSulzer is a leading engineering company with a proud heritage of innovation. Join our global team to grow your expertise and develop innovative solutions that enable a prosperous and more sustainable society.Are you a cybersecurity enthusiast with a passion for making a meaningful impact on a...


  • Madrid, España Sulzer Ag A tiempo completo

    .GF_IT-E484Information Security Analyst - Full Time - Madrid, SpainSulzer is a leading engineering company with a proud heritage of innovation. Join our global team to grow your expertise and develop innovative solutions that enable a prosperous and more sustainable society.Are you a cybersecurity enthusiast with a passion for making a meaningful impact on a...


  • Madrid, España Sulzer A tiempo completo

    .GF IT-E484Information Security Analyst - Full Time - Madrid, SpainSulzer is a leading engineering company with a proud heritage of innovation. Join our global team to grow your expertise and develop innovative solutions that enable a prosperous and more sustainable society.Are you a cybersecurity enthusiast with a passion for making a meaningful impact on a...


  • Madrid, España Sulzer Ltd A tiempo completo

    .Information Security Analyst - Full Time - Madrid, Spain Sulzer is a leading engineering company with a proud heritage of innovation. Join our global team to grow your expertise and develop innovative solutions that enable a prosperous and more sustainable society. Are you a cybersecurity enthusiast with a passion for making a meaningful impact on a global...

  • Cyber Security Analyst

    hace 2 semanas


    Madrid Centro, Madrid, España Adecco (Spain) A tiempo completo

    About the RoleAdecco (Spain) is seeking a highly skilled Cyber Security Analyst to join our team. As a key member of our Cyber Defence team, you will play a critical role in maintaining the security operations of our organization.Key ResponsibilitiesProactively identify and respond to cyber threats, ensuring the security and integrity of our systems and...

  • Security Analyst

    hace 3 meses


    Madrid, España Fortra A tiempo completo

    .Problem Solvers. Proactive Protectors. Relentless Allies.Ready to join us? Let's get started.As a hands-on role, the Security Analyst is member of Fortra's Corporate Security Operations Center (SOC) team. The role is responsible for managing cybersecurity controls and processes to identify threats, respond to alerts, and recover from incidents to protect...

Security Analyst

hace 3 meses


Madrid, España Kudelski Security A tiempo completo

Stimulating. Motivating. Challenging.

Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their assets at a time of increasingly remote communications.


Reference : 14786
Publication Date : 28-06-2024

Security Analyst - Tier 2.


Location : Madrid, Spain


Mission

Your Mission
As a member of the MSS Operations team, the MSS Security Analyst Tier 2 is an experienced Security Analyst in the
Cyber Fusion Center and is dealing with escalated operational cases. Also, he is deeply involved in the global
improvement of the MSS services, on both running services and new services definition/setup. In addition to
possessing deep technical and cybersecurity knowledges, an MSS Security Engineer interacts extensively with clients
and partners using polite professional etiquette


Responsibilities

Your responsibilities will be:
• Threat Monitoring
o Manage escalated cases to the Tier-2 queue
o Analyze and respond to security events from SIEM, EDR, FWs, IDS, IPS, AV and other security data
sources.
o Deliver high quality Incident Handling and investigation
o Be the 2nd level of escalation Tier-1 Security Analysts
o Perform on-call for Threat Monitoring and Security Device Management escalation outside of
business hours
• Service improvement
o Perform rules tuning of client SIEM in operation
o Support rules factory program in improving the global set of detection
o Validate Go-to-Active and Go-to-Prod gates of our new clients to ensure a smooth transition to
operation
o Continuously improve incident templates in terms of content for the clients and in terms of
automation to best support the operation
o Support rollout of new set of rules for MSS clients
o Qualify, analyze, and provide recommendations for new standard data source requests
o Support Product teams to build best new services to fit with Operations capabilities (needs,
scalability, efficiency)
• General responsibilities
o Take responsibility for customer satisfaction and overall success of managed services.
o Be available, ready, and able to accept incoming clients calls
o Recommend improvements for Standard Operating Procedures
o Propose enhancement on tools and workflow
o Respond in a timely manner (within documented SLA) to support tickets.
o Document actions in tickets to effectively communicate information internally and to customers.
o Adhere to policies, procedures, and security best practices.
o Mentor fellow Security Engineers and Security Analysts.


Requirements / Profile

You are
• Passionate about Cybersecurity and providing excellent client satisfaction.
• Like the “nuts and bolts” of day-to-day tactical execution of MSS operation with an emphasis on providing
world-class Managed Services.
• Self-driven, team oriented, and highly motivated professional familiar with Security Operations.
You have
• Minimum 2 years’ experience in information security managing and monitoring security devices or
educational equivalent.
• Excellent client service skills
• Excellent analytical thinking and problem-solving skills
• Oral and written communication skills
• Excellent IT skills (network, protocols, infrastructure)
• Good knowledge of SIEM technologies
• Good knowledge in cyber security threats and tactics
• Good knowledge in Cloud and OT/ICS technologies
• Windows and Unix/Linux operating system experience
• Experience reviewing and analyzing log data
• Experience reviewing and analyzing network packet captures
• Very good level of English (oral and written)
• Spanish or any other languages

Reference : 14786
Publication Date : 28-06-2024