Informacje o stanowisku
Opis stanowiska pracy
Lead Cloud Cybersecurity Analyst
Kraków
NR REF.: 1189414
Your new company
You will join Service Delivery Centre of one of the world39s biggest investment banks. You will become part of a Cybersecurity department, which provides a coordinated suite of network defence related services and is responsible for the detection and response to information and cybersecurity threats across the global company’s assets and estate.
Your new role
You will bring expertise to the team responsible for Cloud Security in the company. The overall GCO mission is placed under the purview of the Cybersecurity Chief Technology Officer / Head of Cybersecurity Global Defence. Lead Cloud Security Analysts report into the Cloud Security Manager / Crew Lead and are responsible for leading the identification, analysis, and response to cyber security incidents within company, using the latest technologies to detect, analyse and respond.Your responsibilities will include:
- Develop, manage, and maintain intelligence and risk led threat detection capabilities across the entire global Cloud hosted technology and information estate to quickly detect and respond to harmful behaviours and events in coordination with the Cybersecurity Incident Management and Response Team, effectively containing, mitigating, and remediating more serious incidents.
- Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across the Cloud focussed security platforms and prioritising the use automation and orchestration opportunities.
- Review and approve new Use Cases and Playbooks created by Cybersecurity colleagues.
- Proactively research emerging threats and vulnerabilities to aid in the identification of cyber incidents.
- Perform and support the technical and forensic investigations into Cloud related cyber security events across the globe.
- Provide expert-level advice and technical leadership to the team, driving the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes. Train, develop, mentor, and inspire cybersecurity colleagues in area(s) of specialism
What you39ll need to succeed
- Experience in cyber security senior analyst role or similar within an enterprise scale organisation; including hands-on experience of complex data centre environments, preferably in the finance or similarly regulated sector.
- Formal education and advanced degree in Information Security, Cybersecurity, Computer Science or similar and/or commensurate demonstrated work experience in the same. Cloud platform specific certifications relating to the major cloud providers.
- Industry recognised cyber security related certifications (including CEH, EnCE, SANS GSEC, GCIH, GCIA and/or CISSP) are nice to have.
- Excellent investigative skills, insatiable curiosity, and an innate drive to win. Experience defining and refining operational procedures, workflows, and processes to support the team in consistent, quality execution of monitoring and detection.
- Good understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, MITRE ATT&CK, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.
- Intermediate level knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques, and procedures to inform adjustments to the control plane. Intermediate level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools for the collection and real-time analysis of security information.
- Intermediate level knowledge of one of more leading Cloud platforms including Microsoft Azure, Amazon Web Services, Google Cloud Platform and Alibaba Cloud.
- Intermediate level knowledge of security event logging, monitoring, detection, and response on one or more of the leading Cloud platforms using tools and native capabilities such as AWS GuardDuty, Azure Sentinel, Google Security Command Center and Alibaba Cloud Security Center.
- Detailed knowledge and demonstrated experience of common cybersecurity technologies such as IDS / IPS / HIPS, EDR, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, WAF, etc. Excellent knowledge and demonstrated experience of common operating systems and platforms to include Windows, Linux, UNIX, Citrix, GSX Server, iOS, OSX, etc. Excellent knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IP, HTTP, etc. and network protocol analysis suites.
- Good knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, BlackLight, Kali Linux, IDA Pro, etc. Good knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation, and remediation.
- Functional knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems.
What you39ll get in return
- Contract of employment with salary up to 28 000 PLN gross
- Hybrid work (office worked 2 days a week)
- Flexible working hours
- Annual performance- based bonus
- Additional bonuses for recognition awards
- Multisport Card
- Private medical care
- Life Insurance
- One-Time reimbursement of home office set up (up to 800 PLN)
- Corporate parties and events
- CSR Initiatives
- Nursery and Kindergarten discounts
- Financial support with trainings and education
- Social Fund
- Free parking
What you need to do now
If you39re interested in this role, click 39apply now39 to forward an up-to-date copy of your CV, or call us now.
Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.
Praca KrakówKraków - Oferty pracy w okolicznych lokalizacjach