SOC Incident Responder (L3)

Join the newly developed SOC Team as the L3 Analyst - Incident Responder.

Your new company

Our Client is a global technology company that empower companies and individuals with services and technologies that boost business growth.

Currently we are developing our Digital Operations Center, creating a new team of Security Operations Center, that will be part of global team that provides soc services for clients in EMEA region and USA.

Your new role

Key responsibilities:
  • Reduce downtime and ensure business continuity
  • Report the identified threats to the customers’ IT security reps and related stakeholders
  • Manage the security incident escalated from the Threat Analysis team until it is resolved.
  • Cooperate with other stakeholders and resolve the incident
  • Audit and compliance support

What you'll need to succeed

  • 4-6 years of experience in cybersecurity, specifically in roles focused on incident response, digital forensics, or a similar field. Experience in managing complex cybersecurity incidents and leading response efforts is critical.
  • A bachelor’s degree in computer science, information technology, or a related field
  • Familiarity with prevalent cyber threats, such as malware, phishing attacks, and DDoS attacks, is crucial. Grasping the concepts of anomaly identification and incident response will enable you to effectively identify and mitigate potential.
  • Proficiency in incident response, threat analysis or digital forensics tools and techniques, as well as thorough knowledge of incident response protocols. Expertise in using advanced security solutions like EDR (Endpoint Detection and Response) and familiarity with network security monitoring tools are also essential.
  • Strong leadership and decision-making skills to guide the incident response team through crisis situations effectively.
  • Fluency in English.


What you'll get in return

  • A great chance to be a part of newly created SOC Team, working with clients in EMEA & USA region.
  • You will take part in many interesting projects that will broaden your knowledge and experience.
  • Standard benefit package (Multisport, Luxmed, private life insurance, e-learning platform).
  • A package of training courses.
  • Working in an international environment.
  • Necessary work tools.

What you need to do now

You can work in a hybrid model (an office in Warsaw), or remote working.
Employment contract or B2B? You decide!


If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.



Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.


#LI-DNI
Kliknij tutaj aby uzyskać dostęp do Polityki prywatności HAYS, która zawiera szczegółowe informacje na temat tego, w jaki sposób wykorzystujemy i chronimy twoje dane osobowe oraz Twoje prawa z tym związane.

podsumowanie

Rodzaj pracy
Stała
Branża/Sektor
Technologia & Usługi internetowe
Lokalizacja
Polska
Obszar specjalizacji
Cyber Security
Nr ref.:
1184831
Data ważności
30 May 2024

Skontaktuj się z konsultantem

Skontaktuj się Agnieszka Matuszewska, Konsultant odpowiedzialny za tę rekrutację, znajduje się Warszawa
Hays, ul. Marszałkowska 126/134

Telefon: +48 722 227 821

Podobne oferty pracy do SOC Incident Responder (L3)

  • SOC Threat Expert L3

    Join the newly developed SOC Team as the Threat Expert Analyst!
    Polska
  • SOC Threat Hunter L3

    Join the newly developed SOC Team as the Threat Hunter Analyst!
    Polska