#1 Job Board for tech industry in Europe

  • Job offers
  • Cyber Threat Analyst / MDR Security Analyst
    New
    Security

    Cyber Threat Analyst / MDR Security Analyst

    Warszawa
    Type of work
    Full-time
    Experience
    Mid
    Employment Type
    B2B
    Operating mode
    Hybrid

    Tech stack

      Cybersecurity

      regular

      SIEM

      regular

      EDR

      regular

      MITRE ATT&CK

      regular

      Powershell

      nice to have

      Windows Server

      nice to have

      Bash

      nice to have

      IDS/IPS

      nice to have

    Job description

    Online interview

    Are you ready to be on the front lines of cybersecurity defense?


    We are seeking a dedicated and skilled Cyber Threat Analyst to join our team. In this role, you will play a key part in our Managed Detection and Response (MDR) operations, triaging alerts, contributing to incident response efforts, and performing in-depth investigations to safeguard our clients' environments. This position is ideal for those with a passion for cybersecurity and a vision to grow into advanced roles such as Threat Hunter, Incident Responder, or Cybersecurity Architect.


    Your responsibilities

    • MDR Operations: Monitor and analyze alerts from SIEM and EDR platforms, identifying potential threats and taking appropriate actions.
    • Triage and Escalation: Validate and prioritize alerts to minimize false positives and ensure efficient handling of security incidents.
    • Incident Response: Support containment and eradication activities during incidents, working closely with clients and internal teams.
    • Deep Investigations: Conduct detailed analyses to uncover root causes, techniques, and potential indicators of compromise (IOCs).
    • Collaboration: Work alongside threat intelligence and threat hunting teams to enhance detection capabilities.


    Our requirements

    • Experience with EDR tools (e.g., CrowdStrike, SentinelOne) and SIEM platforms.
    • Familiarity with the MITRE ATT&CK framework and Cyber Kill Chain.
    • Knowledge of threat intelligence (CTI) concepts or prior experience in threat hunting or incident response.
    • Hands-on experience with log analysis, detection engineering, and security investigations.
    • Basic understanding of Windows, Linux, and macOS operating systems.
    • Strong problem-solving and analytical skills.


    Optional

    • Exposure to scripting or automation (e.g., Python, PowerShell).
    • Knowledge of cloud environments and security tools.
    • Prior experience with forensic investigations or malware analysis.


    What we offer

    • A dynamic work environment with opportunities to contribute to cutting-edge cybersecurity operations.
    • Clear growth paths to roles like Incident Responder, Threat Hunter, or Cybersecurity Architect.
    • Access to ongoing training and certifications to support your professional development.
    • Balance between professional and personal life — 30 days of Paid Time Off yearly.
    • Participation in industry conferences to stay up-to-date with the latest trends and innovations.
    • Competitive bonuses linked to individual and team performance.


    If you’re passionate about cybersecurity and eager to take the next step in your career, we’d love to hear from you. Apply today to become part of a team that is committed to defending against cyber threats and building a safer digital world.


    Undisclosed Salary

    B2B

    Apply for this job

    File upload
    Add document

    Format: PDF, DOCX, JPEG, PNG. Max size 5 MB

    This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
    Please be informed that the data controller is Nomios Poland Sp. z o.o., Warszawa, Puławska 537 (hereinafter "controller...more

    Check similar offers

    IAM Architect

    New
    Winged IT
    Undisclosed Salary
    Warszawa
    , Fully remote
    Fully remote
    GCP
    Architecture
    IT Security

    Cybersecurity Engineer – PAM

    New
    DCG
    6.45K - 7.07K USD
    Warszawa
    PAM
    CyberArk
    COBIT

    Service Integrator (Security & Continuity)

    New
    BEC Financial Technologies
    Undisclosed Salary
    Warszawa
    Security
    SIAM
    ITIL

    Senior Pentester (Cybersecurity Team)

    New
    CD PROJEKT RED
    Undisclosed Salary
    Warszawa
    penetration testing
    BurpSuite
    Linux

    Cyber Security Analyst

    New
    Link Group
    4.17K - 5.42K USD
    Warszawa
    , Fully remote
    Fully remote
    Cisco
    Python
    Active Directory