IT Security analyst in Bucuresti

  •  

    IT Security analyst

     

  • Bucharest - Romania
  •  
  • Job responsibilities:

    On a day-to-day basis respond to remediate, and coordinate incident response actions with other stakeholders, both internal and external.Creates scripts and necessary reports to prevent disruption or unavailability of information assets and assess the impact.Analyses security attacks and decides and or advises ways to solve them by configuring the information systems. Define, design, create, test, implement and modify information assets that have software as the main component in order to improve the security posture.Develop and maintain technical runbooks.Conduct in-depth analysis of suspicious activities and attempted attacks, during and post incident through and not limited to the analysis of malware, packets, alerts and logs for signs of malicious activityAct as main point of escalation for Tier 2 Analysts and the BusinessStay current with digital forensic and incident response technology, methodology and legal requirementsPerform computer forensic & incident investigations when requiredEnsure that all investigations are performed in-line with regulatory requirements and internal corporate policies, standards and procedures.Provide metrics for management and periodic intelligence reports and lessons learned on various threat actors and IOCsBuild upon existing capabilities through continuous improvement of relevant intelligence sources and methods, recommending new tools and procedures to detect threats and protect DT intellectual property and assetsAssist in support of formal investigations and/or inquiries to resolve insider threat related matters, acceptable use policy violationsIdentifies areas for improvement in internal processes along with possible solutions.Work with the Information Security Operations Lead to define and document standard operating procedures for security incident handling, malware analysis, vulnerability management etc.Maintains the confidentiality related to the professional secret and the security of the documents manipulated and administrated

    Skills & Experience:

    Deep understanding of security systems, firewalls, authentication systems, log management, content filtering, network security and networking technologiesHas worked with and managed at least one of the following technologies: SIEM, AV, NIDS/NIPS, ETDR, DLP, FW, HIPS/HIDSProven knowledge in the following security disciplines : advanced threats, information security incident detection and response, forensic investigative practicesExperience in developing, collecting and analyzing threat intelligenceExperience with rule-driven and analysis-driven network platformsExperience in cyber intelligence analytic methodologies such as Kill Chain, threat modeling, threat huntingExperience: 2+ years of experience in IT Security, with a focus on Incident Response and SOCBachelor’s degree in Security Management; Compliance or Computer Science or a comparable course of studiesCertifications: Any of the following: ECSA, Comptia Security+, SANS CertificationForeign languages: Fluent in English, written and verbal

    Other abilities:

    Relevant experience in an international environmentIdentifying problems; recognizing significant threats and risks; making connections between data; tracing possible causes of problems; investigating relevant dataUpholding generally accepted social and ethical standards in job-related activitiesStrong written, oral and presentation skillsInternal Use Only: Salary

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!