Incident Response Analyst

Місто : , Odesa,
Компанія : SOFTSWISS
Зарплата :
Знайдено : 13 годин тому

Опис

Overview: SOFTSWISS continues to expand the team and is looking for an Incident Response Analyst. We need a true, experienced, and accomplished professional who shares our culture and values.  Key responsibilities: Upgrade SOC processes & response automation; Respond to cybersecurity incidents; Immerse yourself in the specifics of systems and processes to achieve a balance of security and performance; Investigate security incidents and instigate remedial measures to address breaches. Experience needed: Experience with Clickhouse, Splunk, Kafka, ELK, Graylog etc.; Practice with SIEM usage, configuration, and event analytics; Familiarity with SecOps processes i.e., detection, monitoring, alerting and threat intelligence; Demonstrated experience planning and executing incident response activities; Experience conducting or managing incident response for organizations, investigating targeted threats; Expertise in network, host, and cloud-based analysis and investigation; More than one year of experience as an information security engineer/analyst; Strong investigative and analytical problem-solving skills; Intermediate or higher English level. Nice to have: Strong Linux system administration experience; Experience in k8s, docker infrastructure & targeted attacks for them; Experience in implementing CI/CD and automation; Experience in automation using Bash, Python and/or DevOps Terraform/Ansible; Practice with IRP/SOAR usage, configuration, and event analytics; A strong understanding of the MITRE ATT&CK Framework; Demonstrated expertise in cloud security, telemetry, and attack techniques; Strong knowledge in open source solutions of endpoint & infrastructure security such as Audit.d, sysmon, apparmor, selinux, etc. About us: SOFTSWISS is an international company and an iGaming software expert. We don't only follow iGaming market trends, we create them! SOFTSWISS is a recognized industry leader in iGaming software solutions development, covering almost all aspects of the iGaming industry. The company has an international team and an official presence in several countries. Projects powered by SOFTSWISS receive numerous awards and accolades from industry media. Our Mission: Changing the iGaming industry through technological innovation. Our values: We care Mindful actions for big-picture goals: we value strategic vision, alignment, and personal responsibility. We see people People are the heart of our success: we prioritize the wellbeing and growth of our employees through a culture of warmth. We embrace changes Driving change through courageous spirit: we set ambitious goals, welcome initiative, and strive for entrepreneurial attitude and constant improvement. We push for customer success Perceiving customer success as our own: we provide high-quality services, build trust, and strive for win-win solutions. We excel Quality for industry leadership: our success is built on technological excellence, continuous improvement, and top industry talent. Our benefits: Full-time remote work opportunities and flexible working hours; Private insurance; Additional 1 Day Off per calendar year; Sports program compensation; Comprehensive Mental Health Programme; Free online English lessons; Generous referral program; Training, internal workshops, and participation in international professional conferences and corporate events.

Схожі вакансії

    Cyber Incident Response Analyst

    • , Manila ,
    • 7 днів тому

    ... Cyber Detection & Response Manager   Cyber SOC Incident Response Analyst   With the growing number of ... to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to ...

    jobs.jti.com

    Incident Response Analyst

    • SOFTSWISS
    • , Kyiv,
    • 13 годин тому

    ... and is looking for an Incident Response Analyst. We need a true, experienced, and accomplished professional who shares our culture and values.  Key responsibilities: Upgrade SOC processes & response automation; Respond to cybersecurity incidents ...

    ua.talent.com

    Senior Cloud Security IR Analyst VP

    • State Street
    • , Kyiv,
    • 12 днів тому

    ... a Senior Cloud Security IR Analyst for our Cloud Readiness & Response team, which is a key part of security operations at State Street. This is a new team focussed on threat detection and incident response in cloud environments. The team ...

    ua.talent.com

    Senior Cloud Security IR Analyst VP

    • State Street
    • , Odesa,
    • 12 днів тому

    ... a Senior Cloud Security IR Analyst for our Cloud Readiness & Response team, which is a key part of security operations at State Street. This is a new team focussed on threat detection and incident response in cloud environments. The team ...

    ua.talent.com

    Cybersecurity Incident Response Specialist

    • Amer Sports
    • , Odesa,
    • 12 днів тому

    ... life balance . As a  Cybersecurity Incident Response Specialist , youll be a vital ... will be doing: As an  Incident Response Specialist , youll play a pivotal ... damage. Develop and maintain incident response playbooks and procedures. Manage communication ...

    ua.talent.com

    Cybersecurity Incident Response Specialist

    • Amer Sports
    • , Kyiv,
    • 12 днів тому

    ... life balance . As a  Cybersecurity Incident Response Specialist , youll be a vital ... will be doing: As an  Incident Response Specialist , youll play a pivotal ... damage. Develop and maintain incident response playbooks and procedures. Manage communication ...

    ua.talent.com

    Cyber Security Incident Response Manager

    • , Madrid ,
    • 6 днів тому

    ... follow the link.       Cyber Security Incident Response Manager   What this position is ... will you do - Responsibilities:    Cyber Incident Response:   Responsible for leading rapidly evolving incident response engagements as a key technical ...

    jobs.jti.com

    Security Analyst

    • Hays Poland
    • , Kyiv,
    • 12 днів тому

    ... Incident Responder Threat Expert Analyst Threat Hunter Analyst Join the newly developed SOC Team as the Security Analyst Your new role: Proactively analyse ... Incident Response team if necessary. Manage the security incident escalated from the Threat Analysis ...

    ua.talent.com

    Security Analyst

    • Hays Poland
    • , Odesa,
    • 12 днів тому

    ... Incident Responder Threat Expert Analyst Threat Hunter Analyst Join the newly developed SOC Team as the Security Analyst Your new role: Proactively analyse ... Incident Response team if necessary. Manage the security incident escalated from the Threat Analysis ...

    ua.talent.com
Top