Senior SOC Analyst

4 tygodni temu


Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high severity cyber security incidents. We're looking for candidates with experience in SOC operations and incident response.

DISCOVER your opportunity

What will your essential responsibilities include?

  • Take full ownership of incidents escalated by Level 2 analysts.
  • Conduct complex investigations and provide advice to L2 SOC analyst.
  • Develop customized scripts and procedures to automate repetitive tasks and improve the efficiency of incident response activities.
  • Provide expert advice on incident remediation and recovery efforts.
  • Develop threat remediation strategies.
  • Perform proactive analysis of AXA XL's attack surface and advice on potential threat and attack vectors.
  • Review and provide feedback on security control capability gaps based on security intrusion trends.
  • Create and refine runbooks/playbooks for all alerts.
  • On-board log sources and work on log issues.
  • Fine-tune EDR and other tooling to exclude noise and false positives.
  • Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.
  • Interact with SIEM, EDR and other SOC tooling vendors (TAC Support) to remediate any issues with tooling.
  • Monitor API threat detection, reporting and containments.
  • Demonstrate experience in conducting digital forensics investigation relating to incident detection and response.
  • Responsible for taking decisions and identifying required actions. During high severity security incidents, you will advise the AXA XL Head of SOC, CISO and CSO on appropriate containment, eradication, and remediation measures.
  • Provide an afterhours point of escalation for critical incidents.
  • Define the operational roadmap and key metrics for incident detection and response.
  • Collaborate with internal stakeholders to align on and implement security incident detection and response processes.
  • Develop SOC security incident policies and investigation procedures, for use across multiple information systems and teams.
  • Conduct compliance monitoring and perform SOC/SIEM security control testing.
  • Analyze, define, and manage the delivery of new SIEM rules.
  • Conduct use case testing and modify or create as and when required.
  • Create new custom detection rules using KQL.
  • Design and implement SIEM and EDR enhancements and configurations.
  • Manage and represent the Security Operations team on ethical hack exercises.

You will report within the Security Operations Team, which is part of the AXA XL Information Security team

SHARE your talent

We are looking for someone who has these abilities and skills:

  • Good knowledge of Microsoft Defender and Microsoft Sentinel, including developing complex KQL queries
  • Experience of performing digital forensics investigations.
  • Experience of developing scripts (Python, and Powershell, etc.) quickly in reaction to incidents.
  • Demonstrate experience and knowledge in information security principles applied to architecture, network & systems, digital forensics, security risk assessments and software development).
  • Good knowledge and understanding of technologies utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS/IPS, Anti-malware, End Point Protection, Database Security, Threat management/intelligence).
  • Actionable knowledge of MITRE ATT&CK framework.
  • Knowledge of exploitable vulnerabilities and remediation techniques.
  • Experience of automating manual processes for responding to security incidents.
  • Experience of threat intelligence and CERT/CSIRT activities.
  • Knowledge of current threat actor techniques.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Awareness of tools and techniques used by attackers to enter corporate networks, including common IT system flaws and vulnerabilities.
  • Excellent troubleshooting and critical thinking skills.
  • Experience in SOC documentation development.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion.
  • Must be personable and foster good stakeholder and peer group working relationships.
  • Certifications such as CISSP, GIAC, CEH or other.

FIND your future

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we do not just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Learn more at

Inclusion & Diversity

AXA XL is committed to equal employment opportunity and will consider applicants regardless of gender, sexual orientation, age, ethnicity and origins, marital status, religion, disability, or any other protected characteristic.

At AXA XL, we know that an inclusive culture and a diverse workforce enable business growth and are critical to our success. That is why we have made a strategic commitment to attract, develop, advance and retain the most diverse workforce possible, and create an inclusive culture where everyone can bring their full selves to work and can reach their highest potential. It is about helping one another — and our business — to move forward and succeed.

  • Five Business Resource Groups focused on gender, LGBTQ+, ethnicity and origins, disability and inclusion with 20 Chapters around the globe
  • Robust support for Flexible Working Arrangements
  • Enhanced family friendly leave benefits
  • Named to the Diversity Best Practices Index
  • Signatory to the UK Women in Finance Charter

Learn more at AXA XL is an Equal Opportunity Employer.

Sustainability

At AXA XL, Sustainability is integral to our business strategy. In an ever-changing world, AXA XL protects what matters most for our clients and communities. We know that sustainability is at the root of a more resilient future. Our Sustainability strategy, called "Roots of resilience", focuses on protecting natural ecosystems, addressing climate change, and embedding sustainable practices across our operations.

Our Pillars:

  • Valuing nature: How we impact nature affects how nature impacts us. Resilient ecosystems - the foundation of a sustainable planet and society – are essential to our future. We are committed to protecting and restoring nature – from mangrove forests to the bees in our backyard – by increasing biodiversity awareness and inspiring clients and colleagues to put nature at the heart of their plans.
  • Addressing climate change: The effects of a changing climate are far reaching and significant. Unpredictable weather, increasing temperatures, and rising sea levels cause both social inequalities and environmental disruption. We are building a net zero strategy, developing insurance products and services, and mobilizing to advance thought leadership and investment in societal-led solutions.
  • Integrating ESG: All companies have a role to play in building a more resilient future. Incorporating ESG considerations into our internal processes and practices builds resilience from the roots of our business. We're training our colleagues, engaging our external partners, and evolving our sustainability governance and reporting.
  • AXA Hearts in Action: We have established volunteering and charitable giving programs to help colleagues support causes that matter most to them, known as AXA XL's "Hearts in Action" programs. These include our Matching Gifts program, Volunteering Leave, and our annual volunteering day – the Global Day of Giving.

For more information, please see


  • Senior Soc Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Fortum Service Poland Sp. Z O.o. Pełny etat

    Senior SOC Analyst Miejsce pracy: Wrocław Technologies we use Operating system Windows Your responsibilities Conduct forensics analysis on systems and ensure root cause and resolution for metrics, tracking and lessons learned are compiled, documented, and disseminated.Writing technical reports detailing how the computer evidence was discovered and all the...

  • soc analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    SOC ANALYST at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty SOC ANALYST Ogłoszenie archiwalne, może być już nieaktualne. SOC ANALYST Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: SOC ANALYSTWrocławHybrid work – 2 days in office in Wrocław , 3 days remoteContract of Employment – full time job12.000 PLN grossWe are...

  • Senior SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Fortum Pełny etat

    Fortum IT Security Operations Centre delivers cyber security service to mitigate cyber risks and increase collective cyber resiliency across Fortum ecosystems. We are an international team composed of people with an enormous passion for cybersecurity. We prevent the risks and threats associated with everyday work on the web of all our employees and partners....

  • Senior SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Senior SOC Analyst (Level D Job Description Senior SOC Analyst (Level 3) ( Job Number: D DISCOVER your opportunity AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to...

  • Senior Soc Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams.The successful candidate will have a history of successfully managing complex...

  • Senior SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high...

  • Senior SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska AXA XL Catlin Services SE Pełny etat

    about-project :AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex...

  • Senior Ot Soc Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Fortum Service Poland Sp. Z O.o. Pełny etat

    About-project : Senior OT SOC Analyst is a subject matter expert responsible for managing threats, disseminating information, handling, and responding to, as well as investigating all incident escalations from the Operational Technology Security Operations Centre.responsibilities : Analyse and review escalated cases until closure; this includes investigating...

  • Senior OT SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Fortum Service Poland Sp. z o.o. Pełny etat

    about-project :Senior OT SOC Analyst is a subject matter expert responsible for managing threats, disseminating information, handling, and responding to, as well as investigating all incident escalations from the Operational Technology Security Operations Centre.responsibilities :Analyse and review escalated cases until closure; this includes investigating...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    SOC INFORMACION SECURITY ANALYST at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty SOC INFORMACION SECURITY ANALYST Ogłoszenie archiwalne, może być już nieaktualne. SOC INFORMACION SECURITY ANALYST Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: SOC INFORMACION SECURITY ANALYSTWROCŁAWpraca hybrydowaUmowa o pracę na...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...


  • Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - SOC Analyst L3 Threat hunting D Job Description SOC Analyst L3 Threat hunting ( Job Number: D DISCOVER your opportunity AXA XL has an exciting opportunity for an experienced L3 SOC analyst to join the Security Operations team. The successful candidate will be providing incident response, threat hunting, malware analysis,...

  • SOC Analyst Level 2

    4 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    We invent the new to help the world move forward. Combining powerful analytics and deeper insights with bigger ideas and innovative solutions, we free up our clients' potential, thereby fulfilling our own. Take it seriously. Make it fun. Know it matters.DISCOVER your opportunity SOC Analyst L2 SIEM is responsible for operating AXA XL's Security...

  • SOC Analyst Level 2

    2 miesięcy temu


    Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    We invent the new to help the world move forward. Combining powerful analytics and deeper insights with bigger ideas and innovative solutions, we free up our clients' potential, thereby fulfilling our own. Take it seriously. Make it fun. Know it matters.DISCOVER your opportunity SOC Analyst L2 SIEM is responsible for operating AXA XL's Security...

  • Senior SOC Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Fortum Service Poland Sp. z o.o. Pełny etat

    responsibilities :Conduct forensics analysis on systems and ensure root cause and resolution for metrics, tracking and lessons learned are compiled, documented, and disseminated.Writing technical reports detailing how the computer evidence was discovered and all the steps taken during the retrieval process (timeline).Analyse and review escalated cases until...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for specialist SOC Level 2 Incident Detection and Response analyst who will serve in the front line and support security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 Soc team. You will be required to leverage existing tooling to investigate and respond...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for specialist SOC Level 2 Incident Detection and Response analyst who will serve in the front line and support security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 Soc team. You will be required to leverage existing tooling to investigate and respond...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL has an exciting opportunity for an experienced L3 SOC analyst to join the Security Operations team. The successful candidate will be providing incident response, threat hunting, malware analysis, vulnerability assessment and cyber threat intelligence. You will have a history of successfully managing complex high severity cyber security incidents. You...


  • Wrocław, Województwo dolnośląskie, Polska Techland Sp. z o. o. Pełny etat

    Work Model: remote / onsite / hybridShare offer onCompany DescriptionTechland is one of the biggest and best-known Polish game developers with studios in Wroclaw and Warsaw. For over 30 years, we've carried a tradition of providing gamers with unforgettable experiences. We're an international team of over 400 highly-skilled professionals driven by a passion...


  • Wrocław, Województwo dolnośląskie, Polska Ramp Network Pełny etat

    Senior Analyst Front-end Web Wrocław, Lower Silesian Voivodeship Senior Analyst Front-end Web Wrocław Wrocław, Lower Silesian Voivodeship, Polska Informacje: Lokalizacja: Wrocław Wrocław, Lower Silesian Voivodeship, Polska Dodano: Praca na stanowisku - aktualna Praca Wrocław - Ciekawe oferty pracy w okolicy:WrocławOferty pracy w okolicznych...