Analyst, Cyber Threat Response

2 tygodni temu


Warsaw, Polska Standard Chartered Bank Pełny etat
Expected, Windows Server
Operating system, Windows
Your responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority, and initiate an appropriate response, Continuously improve the accuracy and relevance of the Bank's detection tools and capabilities to keep pace with changing environments and regulatory/compliance requirements, Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance, Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups, Track and document cybersecurity incidents from initial detection through final resolution, Operate within established standard operating procedures to handle security incidents, Research trends and countermeasures in computer/network vulnerabilities, exploits, and malicious activity, Support senior incident handlers during cybersecurity incident response activities, Perform root cause analyses and present findings to relevant stakeholders for remediation, Work closely with the other support groups to assess risk and provide recommendations for improving the Bank's security posture, Work within a 24x7 shift model, Provide after-hours rotational coverage when required

Well-versed in Cybersecurity Incident Analysis and Response and Cybersecurity Defensive Operations (Blue Team), Strong understanding of core Enterprise Information Technology and Computer Networking concepts (Desktop/Laptop, Mobile Device, Server, Network Device, LAN and WAN), Basic knowledge of selected IT Service Management (ITSM) processes (Event Management, Incident Management, Change Management, Service Assets and Configuration Management, Service Level Management), Exposure to Security Information and Event Management solutions, preferably Splunk ES.

User Behaviour Analytics (UBA) exposure is desirable, Exposure to Endpoint Security and/or Endpoint Detection and Response tools, preferably Symantec, Demonstrated ability to work with a diverse, geographically-dispersed team, The following certifications are desirable but not mandatory: EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), Axelos Information Technology Infrastructure Library (ITIL) v3 Foundation

What we offer, In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing., Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations., Time-off including annual leave, parental/maternity (20 weeks), sabbatical (12 months maximum) and volunteering leave (3 days), along with minimum global standards for annual and public holiday, which is combined to 30 days minimum., Flexible working options based around home and office locations, with flexible working patterns., Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits, A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning., Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential.

Standard Chartered Bank, About Standard CharteredWe are a leading international bank focused on helping people and companies prosper across Asia, Africa and the Middle East.

To us, good performance is about much more than turning a profit.

It's about showing how you embody our valued behaviours - do the right thing, better together and never settle - as well as our brand promise, Here for good.

We're committed to promoting equality in the workplace and creating an inclusive and flexible culture - one where everyone can realise their full potential and make a positive contribution to our organisation.

This in turn helps us to provide better support to our broad client base.

  • Warsaw, Polska Standard Chartered Bank Pełny etat

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority,...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows Server Operating system, Windows Your responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    technologies-optional : Python about-project : Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic team dedicated to enhancing cybersecurity defenses...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Dun & Bradstree Pełny etat

    Why We Work at Dun & Bradstreet Dun & Bradstreet unlocks the power of data through analytics, creating a better tomorrow. Each day, we are finding new ways to strengthen our award-winning culture and accelerate creativity, innovation and growth. Our 6,500+ global team members are passionate about what we do. We are dedicated to helping clients turn...


  • Warsaw, Polska Bank Millennium Pełny etat

    Na tym stanowisku będziesz kierować bankowym Zespołem Analizy Zagrożeń w Departamencie Cyberbezpieczeństwa, który odpowiada w Banku za wyszukiwanie, analizowanie i modelowanie aktualnych zagrożeń oraz weryfikację tego, jak skutecznie organizacja potrafi im przeciwdziałać. Będziesz też organizować symulacje wykorzystania technik oraz taktyk na...

  • Analyst, SOC

    3 tygodni temu


    Warsaw, Polska Paramount Global Pełny etat

    Paramount Tech in Warsaw plays a crucial role in Paramount global engineering organization. Through our projects we make sure that millions of users worldwide can enjoy Paramount content through web, mobile, and TV applications. Paramount is seeking a Senior Security Operations Analyst to join its Global Information Security Group. This position will...

  • Cyber Security Engineer

    19 godzin temu


    Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...


  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    Threat Modeling Specialist Miejsce pracy: Warszawa Technologies we use Expected STRIDE OWASP TOP 10 MITRE ATT&CK About the project We're looking for someone who will take an active part in a structured approach of identifying and prioritizing potential threats to a system and determining the value that potential mitigations would have in reducing or...

  • Insider Threat Analyst

    1 miesiąc temu


    Warsaw, Polska Haleon Pełny etat

    Hello. We’re Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, we’re improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands – including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum – through a unique combination of...


  • Warsaw, Polska emagine Consulting Pełny etat

    PROJECT INFORMATION: Industry: Banking Remuneration: up to PLN/H net + VAT, depending on the experience Type of assignment: B2B contract Duration of assignment: long-term Primary Locations: Warsaw, Hybrid Work Model: 1 day in-office, 4 days remote The task to be carried out The roll-out of the Threat Modelling project to close...

  • Cyber Security Engineer

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Threat Intelligence Expert

    3 miesięcy temu


    Warsaw, Polska ING Pełny etat

    We are looking for you, if you have: 5+ years’ experience in Cybersecurity, Understanding of the threat landscape, threat actors, their motivations and TTPs, Experience with solutions/data engineering in a security operations environment, Understanding of attack-vectors and mitigation techniques, Experience with intelligence analysis techniques...


  • Warsaw, Polska WINGED IT SP Z O O Pełny etat

    technologies-expected : CrowdStrike SentinelOne Microsoft Defender EDR MITRE ATT&CK about-project : Our Client is a US-based cybersecurity company headquartered in New York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response, Cloud Security Services, and Proactive Cyber...


  • Warsaw, Polska XM Cyber Pełny etat

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on it’s head and removes the big disconnect that exists within end user...


  • Warsaw, Polska Winged IT Pełny etat

    Our Client:  US-based cybersecurity company headquartered in New York City Location: Remotely from Poland Salary:  up to 50 USD/h + VAT on B2B Working time:  15:00- 23:00 (Polish time) Cooperation model: B2B Start date: ASAP Recruitment process:  2-3 interviews (screening and two technical interviews about 30 min) Technology stack:  SIEM...