45
Alliance for Recruitment
Cyber Security Analyst (Work organized in 24h shifts)
Alliance for Recruitment
Alliance for Recruitment

Cyber Security Analyst (Work organized in 24h shifts)

Alliance for Recruitment

Job description

  • Perform security monitoring, detection, and response to security events and incidents within the protected environment, coming via various channels (SIEM, Tickets, Email, and Phone). 
  • Analyze security events in various security tools. 
  • Identify false positives and investigate potential incidents. 
  • Categorize and thoroughly investigate security events generated by detection mechanisms (e.g. SIEM, IDS/IPS, AV, EDR). 
  • Based on the security event severity, escalate it to Digital Forensics & Incident Response team. 
  • Support Security Analyst Tier 1 and provide insights and additional information required for investigation resolution. 
  • Participate in security incident management and vulnerability management processes. 
  • Recommend improvements to SOC processes and procedures. 
  • Keep records of performed investigation activities. 
  • Work as part of a team to ensure that data and technology platform components are safeguarded from known threats. 

Requirements

  • 2+ years of experience in working with information security or other relevant work experience. 
  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel, ManageEngine, or SolarWinds). 
  • Experience in troubleshooting in a technical environment, as well as basic forensics tools and web history tools. 
  • Basic understanding of Operating Systems/Virtualization, Network Devices, Cloud computing, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, and Vulnerability Assessment tools. 
  • Knowledge of TCP/IP Protocols, Internet protocols, network analysis, and applications. 
  • Excellent verbal and written English. 
  • Availability to work in shifts. 

Company offers

  • Family care (Office space for children, day off on your birthday, marriage bonus, and a gift card for newborns.) 
  • Mobility and Flexibility (Hybrid way of working, parking fee reimbursement for parking next to the office. 
  • Your well-being (Health insurance with dental and sports coverage + optical coverage paid separately, additional 4 vacation days annually) 
  • Social life (Company-wide events, fun activities, and challenges, team building) 
  • Training path & knowledge sharing (Annual training plan, German classes, paid study vacation) 

Job description

  • Perform security monitoring, detection, and response to security events and incidents within the protected environment, coming via various channels (SIEM, Tickets, Email, and Phone). 
  • Analyze security events in various security tools. 
  • Identify false positives and investigate potential incidents. 
  • Categorize and thoroughly investigate security events generated by detection mechanisms (e.g. SIEM, IDS/IPS, AV, EDR). 
  • Based on the security event severity, escalate it to Digital Forensics & Incident Response team. 
  • Support Security Analyst Tier 1 and provide insights and additional information required for investigation resolution. 
  • Participate in security incident management and vulnerability management processes. 
  • Recommend improvements to SOC processes and procedures. 
  • Keep records of performed investigation activities. 
  • Work as part of a team to ensure that data and technology platform components are safeguarded from known threats. 

Requirements

  • 2+ years of experience in working with information security or other relevant work experience. 
  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel, ManageEngine, or SolarWinds). 
  • Experience in troubleshooting in a technical environment, as well as basic forensics tools and web history tools. 
  • Basic understanding of Operating Systems/Virtualization, Network Devices, Cloud computing, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, and Vulnerability Assessment tools. 
  • Knowledge of TCP/IP Protocols, Internet protocols, network analysis, and applications. 
  • Excellent verbal and written English. 
  • Availability to work in shifts. 

Company offers

  • Family care (Office space for children, day off on your birthday, marriage bonus, and a gift card for newborns.) 
  • Mobility and Flexibility (Hybrid way of working, parking fee reimbursement for parking next to the office. 
  • Your well-being (Health insurance with dental and sports coverage + optical coverage paid separately, additional 4 vacation days annually) 
  • Social life (Company-wide events, fun activities, and challenges, team building) 
  • Training path & knowledge sharing (Annual training plan, German classes, paid study vacation) 
Mēneša bruto algaBruto mēnesī  € 2500 - 4500

Atrašanās vieta

    Latvija

Darba veids

  • Pilna slodze
Kontaktpersona
Patricija Muleita
+371 22547288

Alliance for Recruitment is the largest recruitment consultancy in Lithuania measured by capacity, number of successful placements, and annual growth. We are a high-performing team of recruitment experts from various industries. 

Our client, Arvato Systems is an internationally active IT specialist and multi-cloud service provider, they support well-known companies in their digital transformation. Around 3,100 employees at more than 25 locations worldwide stand for high technical understanding, industry know-how, and a clear focus on customer needs.  


Reģistrācijas numurs302687119

Tev varētu interesēt arī:

Junior Data Engineer
Wandoo Finance SIA
Rīga
€ 1500 – 2500
Beigu termiņš: 27.04.2024
ANALĪTIĶIS/-E AML Biznesa tehnoloģiju attīstības nodaļā
Rietumu Banka AS
Latvija
€ 2000
Beigu termiņš: 09.05.2024
Datu analītiķis/-e (darbs uz noteiktu laiku)
AE PARTNER SIA
Liepāja
€ 1800 – 2000
Beigu termiņš: 20.04.2024