.
Senior SOC Analyst (Level 3)
  • Wrocław
Senior SOC Analyst (Level 3)
Wrocław, Wrocław, Lower Silesian Voivodeship, Polska
AXA XL Catlin Services SE
30. 5. 2024
Informacje o stanowisku

Senior SOC Analyst (Level 3)

Miejsce pracy: Wrocław

Technologies we use

Operating system

  • Windows

About the project

AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation’s global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high severity cyber security incidents. We’re looking for candidates with experience in SOC operations and incident response.

Your responsibilities

  • Take full ownership of incidents escalated by Level 2 analysts.
  • Conduct complex investigations and provide advice to L2 SOC analyst.
  • Develop customized scripts and procedures to automate repetitive tasks and improve the efficiency of incident response activities.
  • Provide expert advice on incident remediation and recovery efforts.
  • Develop threat remediation strategies.
  • Perform proactive analysis of AXA XL’s attack surface and advice on potential threat and attack vectors.
  • Review and provide feedback on security control capability gaps based on security intrusion trends.
  • Create and refine runbooks/playbooks for all alerts.
  • On-board log sources and work on log issues.
  • Fine-tune EDR and other tooling to exclude noise and false positives.
  • Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.
  • Interact with SIEM, EDR and other SOC tooling vendors (TAC Support) to remediate any issues with tooling.
  • Monitor API threat detection, reporting and containments.
  • Demonstrate experience in conducting digital forensics investigation relating to incident detection and response.
  • Responsible for taking decisions and identifying required actions. During high severity security incidents, you will advise the AXA XL Head of SOC, CISO and CSO on appropriate containment, eradication, and remediation measures.
  • Provide an afterhours point of escalation for critical incidents.
  • Define the operational roadmap and key metrics for incident detection and response.
  • Collaborate with internal stakeholders to align on and implement security incident detection and response processes.
  • Develop SOC security incident policies and investigation procedures, for use across multiple information systems and teams.
  • Conduct compliance monitoring and perform SOC/SIEM security control testing.
  • Analyze, define, and manage the delivery of new SIEM rules.
  • Conduct use case testing and modify or create as and when required.
  • Create new custom detection rules using KQL.
  • Design and implement SIEM and EDR enhancements and configurations.
  • Manage and represent the Security Operations team on ethical hack exercises.
  • You will report within the Security Operations Team, which is part of the AXA XL Information Security team

Our requirements

  • Good knowledge of Microsoft Defender and Microsoft Sentinel, including developing complex KQL queries
  • Experience of performing digital forensics investigations.
  • Experience of developing scripts (Python, and Powershell, etc.) quickly in reaction to incidents.
  • Demonstrate experience and knowledge in information security principles applied to architecture, network & systems, digital forensics, security risk assessments and software development).
  • Good knowledge and understanding of technologies utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS/IPS, Anti-malware, End Point Protection, Database Security, Threat management/intelligence).
  • Actionable knowledge of MITRE ATT&CK framework.
  • Knowledge of exploitable vulnerabilities and remediation techniques.
  • Experience of automating manual processes for responding to security incidents.
  • Experience of threat intelligence and CERT/CSIRT activities.
  • Knowledge of current threat actor techniques.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Awareness of tools and techniques used by attackers to enter corporate networks, including common IT system flaws and vulnerabilities.
  • Excellent troubleshooting and critical thinking skills.
  • Experience in SOC documentation development.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion.
  • Must be personable and foster good stakeholder and peer group working relationships.
  • Certifications such as CISSP, GIAC, CEH or other.

This is how we organize our work

This is how we work

  • in house

Team members

  • cybersecurity specialist

Development opportunities we offer

  • development budget
  • external training
  • intracompany training

What we offer

  • Amazing modern workspace in heart of the city
  • Day off on your birthday
  • Flexible working hours
  • Hybrid work (8 days a month working from the office)
  • Lunch allowance
  • Fresh fruits every morning in our kitchen
  • Multisport card
  • Cafeteria program
  • Lux med health insurance with dental package included and Pramerica life insurance
  • Improving your language skills by working in multicultural environment with English use daily

Benefits

  • sharing the costs of sports activities
  • remote work opportunities
  • flexible working time
  • fruits
  • integration events
  • no dress code
  • video games at work
  • coffee / tea
  • drinks
  • leisure zone
  • extra social benefits
  • birthday celebration
  • employee referral program
  • charity initiatives
  • extra leave

Recruitment stages

  • Phone interview with recruiter
  • Interview with Hiring Manager

AXA XL Catlin Services SE

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we don’t just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Learn more at axaxl.com

Please remember to enter the following clause: "I hereby authorize you to process my personal data included in my job application for the needs of the recruitment process (in accordance with the Personnel Protection Act 29.08.1997 no 133 position 883)".

  • Praca Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    69 108
    13 370