SOC Analyst – Incident Detection

4 tygodni temu


Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

AXA XL has an exciting opportunity for specialist SOC Level 2 Incident Detection and Response analyst who will serve in the front line and support security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 Soc team. You will be required to leverage existing tooling to investigate and respond to both internal and external security threats. You will monitor security events in real-time, assess threats and provide accurate and timely response. You will work closely with security and technical teams, with diverse set of skills to tackle unique challenges we encounter.

DISCOVER your opportunity

The SOC Level 2 Incident Detection and Response analyst is responsible for owning and operating AXA XLs DLP practice and products to protect AXA XLs data from loss.

What will your essential responsibilities include?

  • Act as an escalation point for Level 1 analysts and contribute to the Level 1 capability.
  • Deep dive analysis of escalated alerts to understand impact and prioritise tickets.
  • Provide additional context on the threats.
  • Forensics Investigations.
  • Monitor and support Incident remediation.
  • Root cause analysis.
  • Produce high quality reports and accurate reports for a wide range of stakeholders.
  • Provide technical guidance to Level 1 analysts on complex security issues.
  • Mentor and support L1 analysts with alert analysis.
  • Troubleshoot SIEM issues.
  • Continuous reporting and improvements.
  • Maintain and improve SOPs and Processes.
  • Contribute to the enhancement of threat detection and response capabilities.
  • Participate in incident response exercises and RED/BLUE/Purple team activities.

You will report within the AXA XL Security Operations team which is part of the Information Security Team.

SHARE your talent

We're looking for someone who has these abilities and skills:

  • Proven experience working in a Security Operation Centre with a focus on incident detection, analysis and response.
  • Understanding of cyber security principles, threat intelligence and attack vectors.
  • Working knowledge of Azure Sentinel, Microsoft Defender, ADX or other similar security tooling.
  • Experience handling digital forensic evidence and writing reports to support investigations.
  • Good understanding of attacker tactics, techniques and procedures (TTP).
  • Fluent English verbal and written communication skills with the ability to articulate complex ideas in simple language.
  • Willing to make important decisions independently and multi-task under pressure.
  • Ability to collaborate with high performing agile teams and throughout the organisation to accomplish goals.
  • Certifications such as CISSP, GIAC, CEH or other.
  • Have an inquisitive nature and enjoy security technology research and the desired to up skills and advance security your skill sets.

FIND your future

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we don't just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Learn more at

Inclusion & Diversity

AXA XL is committed to equal employment opportunity and will consider applicants regardless of gender, sexual orientation, age, ethnicity and origins, marital status, religion, disability, or any other protected characteristic.

At AXA XL, we know that an inclusive culture and a diverse workforce enable business growth and are critical to our success. That's why we have made a strategic commitment to attract, develop, advance and retain the most diverse workforce possible, and create an inclusive culture where everyone can bring their full selves to work and can reach their highest potential. It's about helping one another — and our business — to move forward and succeed.

  • Five Business Resource Groups focused on gender, LGBTQ+, ethnicity and origins, disability and inclusion with 20 Chapters around the globe.
  • Robust support for Flexible Working Arrangements
  • Enhanced family friendly leave benefits
  • Named to the Diversity Best Practices Index
  • Signatory to the UK Women in Finance Charter

Learn more at AXA XL is an Equal Opportunity Employer.

Sustainability

At AXA XL, Sustainability is integral to our business strategy. In an ever-changing world, AXA XL protects what matters most for our clients and communities. We know that sustainability is at the root of a more resilient future. Our Sustainability strategy, called "Roots of resilience", focuses on protecting natural ecosystems, addressing climate change, and embedding sustainable practices across our operations.

Our Pillars:

  • Valuing nature: How we impact nature affects how nature impacts us. Resilient ecosystems - the foundation of a sustainable planet and society – are essential to our future. We're committed to protecting and restoring nature – from mangrove forests to the bees in our backyard – by increasing biodiversity awareness and inspiring clients and colleagues to put nature at the heart of their plans.
  • Addressing climate change: The effects of a changing climate are far reaching and significant. Unpredictable weather, increasing temperatures, and rising sea levels cause both social inequalities and environmental disruption. We're building a net zero strategy, developing insurance products and services, and mobilizing to advance thought leadership and investment in societal-led solutions.
  • Integrating ESG: All companies have a role to play in building a more resilient future. Incorporating ESG considerations into our internal processes and practices builds resilience from the roots of our business. We are training our colleagues, engaging our external partners, and evolving our sustainability governance and reporting.
  • AXA Hearts in Action: We have established volunteering and charitable giving programs to help colleagues support causes that matter most to them, known as AXA XL's "Hearts in Action" programs. These include our Matching Gifts program, Volunteering Leave, and our annual volunteering day – the Global Day of Giving.

For more information, please see


  • Senior SOC Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high...

  • Senior SOC Analyst

    6 dni temu


    Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high...

  • SOC Cybersecurity Manager

    3 tygodni temu


    Wrocław, Polska Michael Page Pełny etat

    Implement and manage advanced threat detection and monitoring systemsDevelop and execute incident response plans, ensuring swift resolution of security incidentsStay abreast of emerging threats and industry best practices to enhance proactive defense measuresLead, mentor, and inspire a team of skilled security analystsDevelop and review technical training...


  • Wrocław, Polska Michael Page Pełny etat

    Work on request of changes and projects, understand the need of the business, create suggestions for strategic and operational improvements.Work with internal colleagues and external partners to align the business needs and solution opportunities.Participate on 3rd level incident fixing and user request processing for several countriesManage user...


  • Wrocław, Lower Silesia, PL Michael Page Pełny etat

    Recruitment for, Our client is a company from the building materials wholesale industryOperating system, WindowsYour responsibilities, Work on request of changes and projects, understand the need of the business, create suggestions for strategic and operational improvements., Work with internal colleagues and external partners to align the business needs and...


  • Wrocław, Polska Michael Page Pełny etat

    ⭐ CONDITIONS:Hybrid working (possible 4 days at home), flexible hoursPermanent employment contract (UoP) DUTIES:Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security...

  • Cloud Security Expert

    2 tygodni temu


    Wrocław, Polska Ciklum Pełny etat

    Description Ciklum is looking for a Cloud Security Expert (AWS)  to join our team full-time in Poland. We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts...