Senior Analyst, Incident Response EMEA

3 tygodni temu


Warsaw, Polska Johnson Controls Pełny etat

What you will do

The Johnson Controls’ Global Information Security team is currently undergoing a significant transformation and expansion to enhance our cybersecurity resources and capabilities in response to the constantly evolving threat landscape. As a result, we are seeking a highly skilled Senior Analyst to join our cybersecurity team and take a leading role in detecting, responding to, and mitigating security incidents.

In this critical position, you will work closely with multiple departments to ensure the prompt and efficient resolution of security threats, with the goal of minimizing impact and strengthening our overall security posture. Your expertise and proactive approach will be vital in identifying vulnerabilities, implementing effective incident response measures, and continuously improving our security protocols.

How you will do it

  • Conduct thorough incident analysis for escalated incidents at level 2 or 3.

  • Implement effective containment measures based on a thorough assessment of risk and scope, minimizing the potential impact of security incidents.

  • Coordinate technical work and collaborate with other departments and functions.

  • Provide guidance and support to level 1 SOC analysts.

  • Draft and maintain documentation such as runbooks, alert logic, policies, and procedures to ensure consistent and standardized incident response practices.

  • Drive innovation by developing creative and effective solutions to resolve complex problems and incidents.

What we look for

Required

  • Solid experience working in a global corporate enterprise in the CSIRT or SOC, specifically at level 2 or 3.

  • Strong knowledge of common tools, tactics, and procedures utilized by cyber threat actors.

  • Experience with both commercial and open-source forensic tools, along with expertise in data acquisition methods and static/dynamic malware analysis.

  • Proficiency in working with SIEM, SOAR, EDR, and other security tools.

  • Experience with operating systems including Windows, Linux or MacOS.

  • Good understanding of networking protocols, technologies, and topologies.

  • Proficient in communicating clearly and concisely, including the ability to effectively convey technical information to both technical and non-technical audiences.

  • High attention to detail and strong multitasking abilities, enabling the management of multiple priorities and the ability to work effectively under pressure.

Preferred

  • Bachelor's degree in cybersecurity, computer science, information systems, or another technology-related field

  • Familiarity with scripting languages (Python, Powershell)

  • Relevant GIAC certifications (GCIH, GCFA, GCFE, GCFR etc.)

  • Familiarity with cloud computing platforms (i.e., AWS, Azure, or GCP)

Our culture

At Johnson Controls you’ll have the opportunity to work on some of the most exciting projects in today’s market. Our hardworking people empower us, and we believe in being part of a team that is open, collaborative, results-oriented, hardworking and above all fun. 

We believe that diversity and inclusion matter and make a difference. By embracing the true value of diversity and inclusion, getting comfortable with having crucial conversations, and valuing different perspectives, we will be one of the most desirable places to work. 

#LI-BB1

#LI-Remote



  • Warsaw, Polska PepsiCo Pełny etat

    Overview The Cybersecurity Incident Response Analyst is responsible for the response to security incidents, threats and vulnerabilities. Within the Cyber Fusion Center organization, this role requires the ability to fully engage in all phases of the incident lifecycle, including the skills to analyze event logs, computer artifacts, and other data sources...


  • Warsaw, Polska WINGED IT SP Z O O Pełny etat

    Job Title: Incident Response/Forensic ConsultantWe are seeking a highly skilled Incident Response/Forensic Consultant to join our team of security experts. As a key member of our cybersecurity team, you will be responsible for executing security and privacy investigations for clients, providing expert digital forensic support, and engaging in problem-solving...


  • Warsaw, Polska Sonova Warsaw Service Center Sp. z o.o. Pełny etat

    technologies-expected : Network Security about-project : The Senior Specialist Security Incident Management plays a pivotal role in safeguarding the organization's information assets and infrastructure from cyber threats and vulnerabilities. This position is responsible for leading the response to security incidents, managing the lifecycle of incidents from...


  • Warsaw, Polska WINGED IT SP Z O O Pełny etat

    technologies-expected : Python SQL C# about-project : Our Client is a US-based cybersecurity company headquartered in New York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response, Cloud Security Services, and Proactive Cyber Services. Their military-grade professionals have...


  • Warsaw, Polska 1dea Pełny etat

    For one of our large clients, we are looking for a person to fill the role of:Cyber Security Incident Response Team Leader (CSIRT Manager) Engagement conditions: Location: 100% remoteStart: ASAP (we accept applications with a maximum 3-month notice period)Rate: up to 215 PLN net / hEngagement: B2B (outsourcing from 1dea), full-time, long-termScope of...

  • Senior Consultant

    2 tygodni temu


    Warsaw, Polska WINGED IT SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Our client: US-based cybersecurity company headquartered in New York CityLocation: Remotely from PolandSalary: up to 60 USD/h + VAT on B2BWorking time: 15:00- 23:00 (Polish time) and once per month on-callsCooperation model: B2BStart date: ASAPRecruitment process: 2-3 interviews (screening and two technical interviews about 30 min)Technology stack: SIEM...

  • Senior SOC Analyst

    1 tydzień temu


    Warsaw, Polska Cyclad Pełny etat

    technologies-expected : SIEM XDR Splunk Sysmon CrowdStrike Sentinel One Windows Server AWS Microsoft Azure technologies-optional : Sekoia Sentinel Python about-project : For an industry leader in the field of technology consulting and digital transformation we are looking for Senior SOC Analyst. Project information: Location: 100% remote Working hours:...

  • Major Incident Manager

    4 miesięcy temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Team/Role Overview The position of Major Incident Manager will grant you a superb career opportunity by owning and driving the activities related to the Major Incident Management process for Citi’s franchise critical applications and business services. You will collaborate directly with our business and client facing partners through your leading,...


  • Warsaw, Polska myGwork Pełny etat

    About the RoleThis is an exciting opportunity to join our team as a Senior Accounts Payable Analyst in the EMEA region. As a key member of our finance team, you will be responsible for ensuring the smooth operation of our accounts payable processes, ensuring timely and accurate payment of invoices, and maintaining strong relationships with our suppliers and...

  • Senior Tax Analyst

    2 dni temu


    Warsaw, Polska myGwork Pełny etat

    Job Title: Senior Tax AnalystAt myGwork, we are committed to creating a world where LGBTQ+ individuals can thrive in their careers. We are proud to partner with Johnson & Johnson, a company that shares our values of inclusivity and diversity.Job Summary:We are seeking a highly skilled Senior Tax Analyst to join our team. As a Senior Tax Analyst, you will be...


  • Warsaw, Polska Cyclad Pełny etat

    In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For an industry leader in the field of technology consulting and digital transformation we are looking for Senior SOC Analyst. Project information: Location: 100% remote Working...


  • Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    Job Title: Senior SOC EngineerWe are seeking a highly skilled Senior SOC Engineer to join our team at The Stepstone Group Polska sp. z o.o. As a key member of our Security Operations Center, you will be responsible for monitoring, analyzing, and responding to security threats in a fast-paced and dynamic environment.Key Responsibilities:Analyze security data...


  • Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    Job Title: Senior SOC EngineerAt The Stepstone Group Polska sp. z o.o., we're seeking a highly skilled Senior SOC Engineer to join our team. As a key member of our security operations team, you will be responsible for monitoring, analyzing, and responding to security threats in a fast-paced environment.Key Responsibilities:Analyze security data from diverse...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...

  • Senior SOC Engineer

    5 dni temu


    Warsaw, Polska The Stepstone Group Polska sp. z o.o. Pełny etat

    technologies-expected : Python about-project : As a Senior SOC Engineer you will be responsible for monitoring, analysing and responding to security threats, using tools like SIEM and EDR platforms. You'll lead the team in incident detection and response efforts, ensuring swift containment and recovery. Your role involves automating security workflows using...


  • Warsaw, Polska Link Group Pełny etat

    Role Overview: We are seeking two highly skilled professionals to fill the roles of Business Incident Manager and Problem Manager . These roles are critical in ensuring the smooth operation of IT systems within a regulated institution. The ideal candidates will have extensive experience in driving incident and problem-resolution tasks, as well as...


  • Warsaw, Polska Appfire Pełny etat

    Appfire is seeking a highly skilled, self-motivated, and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. In this role, you will be responsible for monitoring, assessing, and mitigating security risks within our organization, while supporting security incident and event management as a part of our...


  • Warsaw, Polska myGwork Pełny etat

    Job Title: Senior Financial Analyst – PlanningAt myGwork, we are committed to creating a workplace that is inclusive and welcoming to all. As a Senior Financial Analyst – Planning, you will play a key role in supporting the financial planning and analysis functions of our organization.Key Responsibilities:Provide high-quality financial planning and...


  • Warsaw, Polska NOMIOS POLAND SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    technologies-expected : Security Cybersecurity Linux SIEM EDR technologies-optional : Windows Server IDS/IPS about-project : Poszukujemy osób, które dołączą do nas w roli: Wsparcie usługi 24/7/365 Detection and Response. responsibilities : Monitorowanie i analizowanie logów wygenerowanych przez systemy bezpieczeństwa Nomios Triage, inwestygacja i...

  • Senior SOC Engineer

    2 tygodni temu


    Warsaw, Polska The Stepstone Group Pełny etat

    Job Description As a Senior SOC Engineer you will be responsible for monitoring, analysing and responding to security threats, using tools like SIEM and EDR platforms. You'll lead the team in incident detection and response efforts, ensuring swift containment and recovery. Your role involves automating security workflows using Python to enhance...