#1 Job Board for tech industry in Europe

  • Job offers
  • M365 Security Analyst
    Analytics

    M365 Security Analyst

    Gdańsk
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Remote

    Tech stack

      Security

      regular

      M365

      regular

      Microsoft 365

      regular

      Active Directory

      regular

    Job description

    About Us:

     

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes in a converging world. Powered by nearly 90,000 talented and entrepreneurial professionals across more than 30 countries, LTIMindtree — a Larsen & Toubro Group company — combines the industry-acclaimed strengths of erstwhile Larsen and Toubro Infotech and Mindtree in solving the most complex business challenges and delivering transformation at scale. For more information, please visit www.ltimindtree.com.

     

    Role: M365 Security Analyst

    Location: Krakow OR Warsaw, Poland

    Remote Working Option: YES

    Employment Type: B2B Contract / Sub-Contract / Permanent

    Language Proficiency: German (Mandatory) & English

    Duration: 12 Months (If B2B Or Sub-Contract and it will be Extended)

    Payrate – If Contract then payrate will be around 150 PLN/Hour and If Permanent then around 17,000 PLN/Month (Gross)

     

    Position Summary:

     

    • Resource should have 6-8 Years of experience in M365 Security and Email Security.
    • Expertise in requirements analysis, design, development and operations. Maintenance, enhancement, and production support of various technologies in Microsoft M365 security and Email Security solution.
    • A professional certification relevant to required technology.

     

    Job Responsibilities:

     

    • Implement and manage security solutions within Microsoft 365 environment.
    • Monitor and analyze security events to detect potential threats and vulnerabilities.
    • Respond to security incidents, including containment, eradication, and recovery activities.
    • Conduct regular security assessments and audits to ensure compliance with company policies and industry standards.
    • Collaborate with cross-functional teams to develop and implement security best practices.
    • Maintain and manage security tools such as Microsoft Defender for Endpoint, Microsoft Defender for cloud Apps (CASB), Azure Information protection and Microsoft DLP solution.
    • Maintain and manage TrendMicro ScanMail solution.
    • Provide expertise and guidance on security-related issues to IT and business stakeholders.
    • Stay up to date with the latest security trends, threats, and technologies related to Microsoft 365.

     

    Job Qualifications:

     

    • Bachelor’s degree in computer science, Information Technology, or related field.
    • 6-8 years of experience in M365 Security and Email Security Operations.
    • Knowledge of Data Security standards, such as Data classification, encryption, PKI, KMS, etc.
    • Proficiency in configuring and managing security features within Microsoft 365 suite.
    • Experience with security incident response and handling.
    • Strong understanding of networking, Active Directory, and cloud technologies.
    • Excellent communication and troubleshooting skills.
    • Ability to work independently and in a team environment.
    • Strong organizational and analytical skills.
    • Familiarity with audit requirements and processes.
    • Knowledge of scripting languages is a plus.
    • German language proficiency.

     

    Hands-on experience with tools like:

     

    • Microsoft Defender for Endpoint
    • Microsoft Defender for cloud Apps (CASB)
    • Azure Information protection
    • Microsoft DLP solution.
    • TrendMicro ScanMail for Exchange Security


    Check similar offers

    Business Analyst

    New
    Xebia sp. z o.o.
    2.77K - 4.53K USD
    Gdańsk
    , Fully remote
    Fully remote
    English

    Business Analyst

    New
    TechTorch
    4.78K - 6.79K USD
    Kraków
    , Fully remote
    Fully remote
    business analyst
    Excel
    SQL

    Analityk Biznesowo-Systemowy

    New
    Detable
    4.86K - 5.91K USD
    Wrocław
    , Fully remote
    Fully remote
    Business Analysis
    Enterprise Architect
    SQL

    Excel VBA Developer (mid/senior) – Business Consulting

    New
    SENACEA
    2.51K - 4.19K USD
    Olsztyn
    , Fully remote
    Fully remote
    English
    MS Excel
    Google Apps Script

    Analityk Biznesowo - Systemowy (karty płatnicze)

    New
    Britenet
    5.78K - 7.04K USD
    Warszawa
    , Fully remote
    Fully remote
    Analiza Biznesowa
    UML
    BPMN