#1 Job Board for tech industry in Europe

  • Job offers
  • All offersKrakówSecuritySecurity Analyst
    Security Analyst
    Security
    Hays Poland

    Security Analyst

    Hays Poland
    Kraków
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    B2B
    Operating mode
    Remote

    Tech stack

      IDS

      advanced

      SIEM

      advanced

      English

      advanced

      Sentinel

      advanced

      Cloud

      regular

    Job description

    Our Client is a global technology company that has been transforming the way people work for more than 80 years. It empowers companies and individuals with services and technologies that inspire innovation, enhance sustainability and boost business growth.


    They are expanding the Security Operations Center (SOC) team and are looking for passionate and experienced professionals to join in the following roles:


    1. SOC Incident Responder
    2. Threat Expert Analyst
    3. Threat Hunter Analyst



    Join the newly developed SOC Team as the Security Analyst!


    Your new role:


    • Proactively analyse the log information collected in the Managed SIEM platform.
    • Actively scan and search customers’ network looking for signs of an attack or compromise.
    • Regularly review assets to ensure no unidentified compromise has occurred.
    • Identify and analyse threats based on the Indicator of Compromise and contextual information.
    • Triage the threat and escalate the issue to the Incident Response team if necessary.
    • Manage the security incident escalated from the Threat Analysis team until it is resolved.
    • Cooperate with other stakeholders to resolve the incident.
    • Report the identified threats to the customers’ IT security reps and related stakeholders.
    • Provide audit and compliance support.
    • Maintain an in-depth understanding of the latest attacks, techniques, and tools.
    • Develop an in-depth knowledge of the customer’s sector and country, understanding what threats they face and how attacks are likely to occur.



    What you’ll need to succeed:


    • Bachelor’s degree in computer science, information technology, or a related field.
    • Ideal candidates should have at least 4-6 years of experience in cybersecurity.
    • Fluency in English.
    • Familiarity with prevalent cyber threats, such as malware, phishing attacks, and DDoS attacks.
    • Grasping the concepts of anomaly identification and incident response.
    • The ability to quickly analyse information and identify patterns that may signify potential security incidents.
    • Proficiency in using Security Information and Event Management (SIEM) solutions. Familiarity with other security tools, including firewalls, intrusion detection systems (IDS), and vulnerability scanners, is also advantageous.
    • Efficient communication is essential when collaborating with IT security teams or reporting incidents to stakeholders within the organisation. Good written communication skills to document incidents as well as suggested steps of remediation.


    What you'll get in return


    • A great chance to be a part of the newly created SOC Team, working with clients in the EMEA & USA region.
    • You will take part in many interesting projects that will broaden your knowledge and experience.
    • Standard benefit package (Multisport, Luxmed, private life insurance, e-learning platform).
    • A package of training courses.
    • Working in an international environment.
    • Necessary work tools.



    What else you should know


    • We offer both B2B contract and employment contract.
    • Working in a hybrid model (an office in Warsaw), or remote working.
    • Short recruitment process