Trabajos
>
Madrid

    Cyber Security Analyst - Madrid, España - Swiss Re

    Swiss Re
    Swiss Re background
    Descripción

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst,

    you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring less experienced analysts.

    What's more, you'll be working in a hybrid setup, balancing work from home and the office premises.

    About The Role And Team

    Cyber Defence is the focal point for all security activities across Swiss Re. We are responsible for keeping the company safe – by going the extra mile in

    terms of preciseness and diligence. As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering

    high-quality detection monitoring and response solutions. We're looking for a cybersecurity professional who'll use their creative thinking to investigate

    alerts, and helping us to improve our incident response techniques.

    In your role, you will...

    • Proactively identify and respond to cyber threats
    • Implement and ensure appropriate standards
    • Craft detection content
    • Prioritize triage events
    • Improve existing detection content and playbooks
    • Ensure in-time incident response
    • Perform on-duty/ on- call support
    • Handle major security incidents
    • Understand the environment and applications
    • Analyse and document incidents

    About You

    • Experience in cyber security as an analyst or incident responder (in a SOC/CSIRT setup, preferably)
    • In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK techniques
    • Technical writing skills to present complex topics to non-technical audiences
    • Excellent oral and written communication skills (English)
    • Malware and exploit analysis (or reverse engineering)

    Your Additional Experience Should Include

    • Developing hypothesis-driven threat hunts
    • Analysing various events, including but not limited to web traffic, underlying network protocols, malware, lateral movement TTPs (techniques,
    • tactics, and procedures), or Microsoft and Linux security events
    • Logfile correlation and analysis
    • System and memory analysis
    • Chain of custody and forensic acquisitions
    • Major incident response or breach investigation management

    Nice-to-have

    • Experience developing in Python, Kusto, or any other scripting language
    • Experience with Azure or Amazon AWS

    Nobody meets 100% of our requirements. If you, however, meet some of the criteria below and are passionate to shape the future of Cyber Security, we will be more than happy to meet you

    #Li-hybrid


    About Swiss Re


    Swiss Re is one of the world's leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

    Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.


    Keywords:
    Reference Code: 129527



  • Zemsania Madrid, España

    · En Zemsania, estamos en busca de un/a **Security Certifications Analyst** para unirse a nuestro equipo. Trabajarás en proyectos relacionados con ciberseguridad, colaborando con un equipo multidisciplinario y atendiendo certificaciones de seguridad. · **¿Cuál será tu misión?** ...


  • Zemsania Madrid, España

    · En Zemsania, estamos en busca de un/a **Applications Security Analyst** para unirse a nuestro equipo. Trabajarás en proyectos de seguridad de aplicaciones, colaborando con un equipo multidisciplinario y atendiendo a la definición y desarrollo de arquitecturas de diseño de segu ...

  • Sopra Steria

    IT Security Analyst

    hace 3 semanas


    Sopra Steria Madrid, España

    **Funciones** · En Sopra Steria trabajamos para hacer posible la transformación digital de nuestros clientes y para conseguirlo necesitamos seguir creciendo y sumando gracias a personas como tú. · Con presencia en más de 26 países y con más de colaboradores, nuestra misión es uni ...


  • Expleo Madrid, España

    Overview: · En · **Expleo Iberia**, Consultora de Ingeniería y Tecnología, brindamos experiência técnica avanzada en múltiples industrias a numerosos clientes líderes en mercado. Ubicados en España desde hace 20 años, tenemos oficinas en las principales ciudades de la península. ...


  • LHH Madrid, España

    Desde LHH Recruitment Solutions buscamos para importante empresa internacional del sector logístico/industrial un/a **IT Security Operations Analyst. · **¿Qué te podemos ofrecer? · - Contrato indefinido e incorporación directa al cliente. · - Horario flexible de entrada y salida. ...

  • BT

    Analyst Security

    hace 2 semanas


    BT Madrid, España

    Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping everyone safely connected, We Are The Protectors. We deal with thousands of cyber-attacks every day, so that millions of people can safely go about their daily lives and ru ...

  • Kyndryl España, S.A.

    Security Analyst

    hace 3 semanas


    Kyndryl España, S.A. Madrid, España

    **Why Kyndryl** · Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? · We are always moving forward - always pushing ourselve ...

  • Dekra

    Security Analyst

    hace 2 semanas


    Dekra España

    Since its foundation in 1925, the DEKRA promise has been to ensure the safety of human interaction with technology and the environment. The company currently employs around 48,000 people in more than 60 countries on all five continents. · We have a clear and ambitious vision of t ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 3 semanas


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Perfil de Cloud Security Analyst con al menos dos años de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. · Modalidad ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 3 semanas


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Buscamos incorporar perfiles con experiencia como Cloud Security Analyst, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. · ¿Cuáles sería ...

  • Azertium It

    Cloud Security Analyst

    hace 1 semana


    Azertium It Madrid, España

    Estamos ampliando el equipo En Azertium IT te buscamos Buscamos incorporar perfiles con experiencia como Cloud Security Analyst, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional.¿Cuáles serían t ...

  • Azertium It Global Services Sl

    Cloud Security Analyst

    hace 3 semanas


    Azertium It Global Services Sl Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Perfil de Cloud Security Analyst con IA (Perfil Junior) con al menos un año de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento prof ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 2 semanas


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos · Buscamos Cloud Security Analyst, para formar parte de nuestro equipo internacional con grandes retos, trayectoria y crecimiento profesional. · ¿Cuáles serían tus responsabilidades? · Identificar, implementar y monitorizar l ...

  • BT

    Security Analyst

    hace 6 días


    BT Madrid, España

    Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping everyone safely connected, We Are The Protectors. We deal with thousands of cyber-attacks every day, so that millions of people can safely go about their daily lives and ru ...


  • Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Application Security Analyst / Pentester con al menos dos años de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. Moda ...

  • ADVENS

    Security Analyst

    hace 4 días


    ADVENS Madrid, España

    **Additional Information** Job description** · As part of our Blue Team, at the heart of our SOC, take part in identifying abnormal behaviour or vulnerabilities to protect our customers' information systems. · **Your missions**: · - You support a portfolio of customers in protect ...

  • BT

    Security Systems Analyst

    hace 1 semana


    BT Madrid, España

    Security Systems Analyst · **Job Req ID**:19860**Posting Date**:18 Jul 2023**Function**:Security**Location**:Madrid, Spain**Salary**:Competitive**Purpose Of Role**: · - The role holder will be responsible for in life delivery of 24x7x365 commercial Cyber Security Operations Centr ...

  • BT

    Analyst Security Systems

    hace 1 semana


    BT Madrid, España

    Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping everyone safely connected, We Are The Protectors. We deal with thousands of cyber-attacks every day, so that millions of people can safely go about their daily lives and ru ...

  • IOTAC Ltd

    Network Security Analyst

    hace 1 semana


    IOTAC Ltd Madrid, España

    **Role & Responsibilities** · - Analyzes, designs, and develops roadmaps and implementation plans based upon a current vs future state. · - Develop and implement measures, tools, and technology to monitor compliance with company security policies and procedures, laws and regulati ...


  • TUI Group Madrid, España

    Flexible- Porto, Portugal- Lisbon, Portugal- Barcelona, Spain- Madrid, Spain- · - Remote- · - Permanent- · - Full Time- · hrsTUI Group is the world's number one integrated tourism business. The Security Domain is a global team within TUI technology responsible for Information Sec ...