Trabajos
>
Madrid

    Principal Security Analyst - Madrid, España - Crossell

    Crossell
    Crossell Madrid, España

    hace 1 semana

    Default job background
    Descripción

    Principal Security Analyst (Hybrid setup)

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Principal Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards, and mentoring less experienced analysts. What's more, you'll be working in a hybrid setup, balancing work from home and the office premises.

    About the team

    Cyber Defence team is responsible for keeping the company safe – by going above and beyond in terms of preciseness and diligence. As part of the Security Team, Cyber Defence is responsible for maintaining security operations, focused on delivering high-quality detection monitoring and response solutions. We're looking for an experienced cybersecurity leader who'll use their creative thinking to manage the production of detection content, investigation of incidents, and help us to improve our incident response techniques.

    In your role, you will...

    • Proactively identify and respond to cyber threats
    • Implement and ensure appropriate standards
    • Mentor team members
    • Improve existing detection content and playbooks
    • Perform on-duty/ on- call support
    • Handle major security incidents
    • Understand the environment and applications
    • Analyse and document incidents

    About you

    Nobody is perfect and meets 100% of our requirements. If you, however, meet some of the criteria below and are curious about the world of threat analysis and detection, we'll be more than happy to meet you

    • 5+ years or work experience in cyber security as an analyst or incident responder (in a SOC/CSIRT setup, preferably)
    • In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK techniques
    • Technical writing skills to present complex topics to non-technical audiences
    • Excellent oral and written communication skills (English)
    • Malware and exploit analysis (or reverse engineering)

    Your additional experience should include

    • Developing hypothesis-driven threat hunts
    • Analysing various events, including but not limited to web traffic, underlying network protocols, malware, lateral movement TTPs (techniques, tactics, and procedures), or Microsoft and Linux security events
    • Logfile correlation and analysis
    • System and memory analysis
    • Chain of custody and forensic acquisitions
    • Major incident response or breach investigation management

    Nice-to-have

    • Experience developing in Python, Kusto, or any other scripting language
    • Experience with Azure or Amazon AWS

    About Swiss Re

    Swiss Re is one of the world's leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

    Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability. #J-18808-Ljbffr


  • Zemsania Madrid, España

    · En Zemsania, estamos en busca de un/a **Security Certifications Analyst** para unirse a nuestro equipo. Trabajarás en proyectos relacionados con ciberseguridad, colaborando con un equipo multidisciplinario y atendiendo certificaciones de seguridad. · **¿Cuál será tu misión?** ...


  • Zemsania Madrid, España

    · En Zemsania, estamos en busca de un/a **Applications Security Analyst** para unirse a nuestro equipo. Trabajarás en proyectos de seguridad de aplicaciones, colaborando con un equipo multidisciplinario y atendiendo a la definición y desarrollo de arquitecturas de diseño de segu ...

  • Sopra Steria

    IT Security Analyst

    hace 1 semana


    Sopra Steria Madrid, España

    **Funciones** · En Sopra Steria trabajamos para hacer posible la transformación digital de nuestros clientes y para conseguirlo necesitamos seguir creciendo y sumando gracias a personas como tú. · Con presencia en más de 26 países y con más de colaboradores, nuestra misión es uni ...


  • LHH Madrid, España

    Desde LHH Recruitment Solutions buscamos para importante empresa internacional del sector logístico/industrial un/a **IT Security Operations Analyst. · **¿Qué te podemos ofrecer? · - Contrato indefinido e incorporación directa al cliente. · - Horario flexible de entrada y salida. ...

  • BT

    Analyst Security

    hace 1 día


    BT Madrid, España

    Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping everyone safely connected, We Are The Protectors. We deal with thousands of cyber-attacks every day, so that millions of people can safely go about their daily lives and ru ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 5 días


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Perfil de Cloud Security Analyst con al menos dos años de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. · Modalidad ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 4 días


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos · Buscamos Cloud Security Analyst, para formar parte de nuestro equipo internacional con grandes retos, trayectoria y crecimiento profesional. · ¿Cuáles serían tus responsabilidades? · Identificar, implementar y monitorizar l ...

  • Azertium IT Global Services SL

    Cloud Security Analyst

    hace 5 días


    Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Buscamos incorporar perfiles con experiencia como Cloud Security Analyst, con experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. · ¿Cuáles sería ...

  • Kyndryl España, S.A.

    Security Analyst

    hace 1 semana


    Kyndryl España, S.A. Madrid, España

    **Why Kyndryl** · Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? · We are always moving forward - always pushing ourselve ...

  • Azertium It Global Services Sl

    Cloud Security Analyst

    hace 6 días


    Azertium It Global Services Sl Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Perfil de Cloud Security Analyst con IA (Perfil Junior) con al menos un año de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento prof ...

  • Dekra

    Security Analyst

    hace 3 días


    Dekra España

    Since its foundation in 1925, the DEKRA promise has been to ensure the safety of human interaction with technology and the environment. The company currently employs around 48,000 people in more than 60 countries on all five continents. · We have a clear and ambitious vision of t ...


  • Azertium IT Global Services SL Madrid, España De jornada completa

    Estamos ampliando el equipo En Azertium IT te buscamos Nos urge incorporar un Application Security Analyst / Pentester con al menos dos años de experiencia en el puesto y sector IT, para formar parte de nuestro equipo con grandes retos, trayectoria y crecimiento profesional. Moda ...


  • Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Principal Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards, and mentoring ...


  • TUI Group Madrid, España

    Flexible- Porto, Portugal- Lisbon, Portugal- Barcelona, Spain- Madrid, Spain- · - Remote- · - Permanent- · - Full Time- · hrsTUI Group is the world's number one integrated tourism business. The Security Domain is a global team within TUI technology responsible for Information Sec ...

  • Siemens

    Cyber Security Analyst

    hace 1 semana


    Siemens Madrid, España

    **Looking for a chance to create a positive impact on our society?** · As a **Cyber Security Analyst**, you will: · - Be a part of a leading vulnerability intelligence service protecting critical products and infrastructure. · - Evaluate disclosed security vulnerabilities affecti ...


  • Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring les ...


  • Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring les ...


  • Ryanair Madrid, España

    **Ryanair Holdings plc, Europe's largest airline group, is the parent company of Buzz, Lauda, Malta Air & Ryanair DAC. Carrying over 154 m guests p.a. on more than 2,400 daily flights from 82 bases, the group connects over 200 destinations in 40 countries on a fleet of over 475 a ...


  • TUI Group Madrid, España

    Flexible- Porto, Portugal- Lisbon, Portugal- Madrid, Spain- Barcelona, Spain- · - Remote- · - Permanent- · - Full Time- · hrsTUI Group is the world's number one integrated tourism business. The Security Domain is a global team within TUI Technology responsible for leading Informa ...


  • GrabJobs Madrid, España Freelance

    En **HAYS** estamos colaborando con una de las mayores **redes bancarias internacionales**. Con presencia en 72 países, con más de profesionales, el Grupo mantiene posiciones claves en varias actividades bancarias y de servicios financieros, estructurados en torno a tres division ...