#1 Job Board for tech industry in Europe

  • Job offers
  • All offersBydgoszczSecuritySOC Security Analyst
    SOC Security Analyst
    Security
    ManpowerGroup Experis IT

    SOC Security Analyst

    ManpowerGroup Experis IT
    Bydgoszcz
    Type of work
    Full-time
    Experience
    Mid
    Employment Type
    B2B
    Operating mode
    Office

    Tech stack

      SoC

      advanced

      Active Directory

      regular

      SIEM Tools

      regular

      Splunk

      regular

    Job description

    Online interview

    SOC Security Analyst

    B2B via Experis

    Rate: 90-125 PLN netto+VAT/h

    100% onsite (Bydgoszcz)

    24/7 work mode


    Roles and Responsibilities:

    • you will be working 100% on site, in the office in Bydgoszcz, on a 1st line team responsible for detecting and identifying cyber threats using wide range of security solutions (SIEM, Antivirus Software, Proxy, etc), detecting potential security incidents or anomalies,
    • responding to security alerts generated by tooling,
    • analyzing alerts to determine validity, priority and impact.

     

    Required Skills and Experience:

    • knowledge of SIEM tools: Splunk, Crowdstrike, Sentinel or similar,
    • Technology: Windows OS, Active Directory, Linux, SIEM Solutions,Antivirus software, Proxy,
    • experience in SOC,
    • understanding of IT concepts,
    • general IT background (networking, OS, applications),
    • good analytical and interpersonal skills,
    • incident response, forensics,
    • fluent English (min. B2)

     

    Our Offering: 

    • 24/7 work mode,
    • work on site, in the office,
    • 6 days at work (2 mornings, 2 afternoons, 2 nights), 4 days off afterwards,
    • private medical care (including dental care),
    • additional life insurance,
    • subsidy for commuting,
    • Medicover Benefit System (e.g. Multisport),
    • working in SECURITY – most dynamically developing area of IT,
    • great development opportunities including financing of world class trainings and certifications,
    • every day there is a new fascinating case,
    • participation in interesting projects,
    • working in an international environment,
    • contact with the latest IT technology,
    • training and development programs,
    • unlimited access to e-learning.