#1 Job Board for tech industry in Europe

  • Job offers
  • Cybersecurity Senior Consultant (Senior SIEM Administrator)
    New
    Security

    Cybersecurity Senior Consultant (Senior SIEM Administrator)

    Wrocław
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      SIEM

      advanced

      Microsoft Azure Sentinel

      regular

      SOAR

      regular

      XOAR

      regular

      NIST

      regular

      ISO 27001

      regular

    Job description

    Online interview
    Friendly offer

    Cybersecurity Senior Consultant (Senior SIEM Administrator) 

     

    Location: Wrocław / Warsaw / Katowice

    Hybrid model: 2 days office/3 days remote

     

    Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY.

     

    We are delighted to extend an invitation for you to join the esteemed Cybersecurity Detection & Response (CDR) team within the GDS PL Consulting division. In this pivotal role, you will have the opportunity to contribute to groundbreaking projects across a multitude of critical domains, including Security Information and Event Management (SIEM), Security Operations Centers (SOC), Cyber Threat Intelligence, Endpoint Detection and Response (EDR), Network Security, and Incident Response. Your expertise will play a key role in shaping the cybersecurity landscape and protecting our clients from emerging threats. 

     

    The opportunity 

     

    As an integral part of our dynamic team, you will engage in a wide spectrum of project-based work encompassing areas such as design, deployment, consultancy, modifications, and incident response. It is imperative to acknowledge that the nature of these projects is highly diverse and will require a flexible mindset and readiness to adapt. Your involvement in these projects will be carefully considered, taking into account both your unique skill set and your openness to embrace varied assignments 

     

    Your key responsibilities 

     

    As a valued member of the Cybersecurity Detection & Response team, you will be actively involved in a diverse array of projects, tailored to align with our clients' requirements as well as your professional expertise. Additionally, your participation will extend to contributing to the strategic development and expansion of the Cybersecurity Detection & Response (CDR) team 

     

    To qualify for the role, you must have

     

    • Proficiency in Microsoft Azure Sentinel (operational KQL knowledge, Detection Use Case management, Threat Intelligence, Log Sources Integration, Log Management, Monitoring Gap Analysis, integration skills with auxiliary platforms) experience. 
    • Microsoft Defender XDR experience. 
    • In-depth knowledge of security automation, including SOAR and XOAR platforms. 
    • Familiarity with cybersecurity frameworks and threat models (MITRE ATT&CK, Cyber Kill Chain, STRIDE) 
    • Familiarity with cybersecurity standards (ISO27001, NIST, CISRT, CISA) 
    • Good understanding of TCP/IP networks and deployment models (cloud, hybrid and on-premises) 
    • Familiarity with High Availability technologies and other resilience solutions 
    • Documentation skills in creating and reading (policies, procedures, SOP, playbooks, post-implementation docs) 
    • Proficiency in English at the C1 level 
    • Willingness and preparedness for travel as required by project needs 

     

    Ideally, you’ll also have

     

    • Scripting knowledge (Python, Bash, PowerShell) 
    • Preferably in possession of one of the relevant (MS) certifications (e.g. SC-200, MS-500, AZ-500); and industry standard certifications (e.g. CISSP, CCSP, CISM, ECSA) 
    • Experience in people management roles 
    • Azure/AWS/GCP tooling familiarity from SIEM & SOC perspective 
    • Proficiency in AI and machine learning applications, with experience utilizing Copilot. 
    • Experience in writing or assisting in the Requests for Proposals process 

     

    What we offer

     

    • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
    • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
    • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
    • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

     

    About EY

    EY | Building a better working world

     

    Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.


    If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

    The exceptional EY experience. It’s yours to build.

     

    In compliance with the requirements of the Whistleblower Protection Act, our company has established the Procedure for reporting breaches of law and undertaking appropriate follow-up actions

    Apply for this job

    File upload
    Add document

    Format: PDF, DOCX, JPEG, PNG. Max size 5 MB

    This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
    Informujemy, że administratorem danych jest EY GDS z siedzibą w Wrocławiu, ul. Sucha 2 (dalej jako "administrator"). Mas...more

    Check similar offers

    Inżynier Bezpieczeństwa

    New
    Eveline Cosmetics
    Undisclosed Salary
    Warszawa
    Security

    Senior Firewall Engineer with Python

    New
    CodiLime
    4.51K - 7.26K USD
    Wrocław
    , Fully remote
    Fully remote
    Network Security
    Networks
    network platforms

    Solution Engineer (Customer Data Platform)

    New
    Heineken
    Undisclosed Salary
    Kraków
    Salesforce Data Cloud
    Data
    Azure

    Menedżer Procesów Bezpieczeństwa Informacji

    New
    ERGO Hestia
    Undisclosed Salary
    Sopot
    Security
    Angielski

    IT Security Architect

    New
    E Net Production Sp. z o.o.
    3.62K - 5.51K USD
    Poznań
    , Fully remote
    Fully remote
    Application Security
    IT Documentation
    application architecture