Zobacz więcej Upadek

SOC Analyst I

4 tygodni temu


Warsaw, Polska F5 Pełny etat

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation. 
 

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

Our Employees:
Are valued and empowered, collaborative and team oriented, innovative in their approach and passionate about their work. They are reliable, trustworthy and open with a high level of integrity. They value diversity, are inclusive and are committed to a global mindset.

 

Position Summary

The F5 Security Operations Centre is the epicenter of multifaceted security events; clients under siege daily, with new attacks and attack vectors evolving continuously.

As a SOC Analyst, you will work reciprocally with seasoned engineers & analysts to keep our customers safe and stop attackers cold, around the clock. As part of a Global SOC team, you will be responsible for running cloud-based security systems on behalf of F5 clients, providing real-time protection, detection, mitigation and resolution of security events. The SOC WAF Analyst is a master of WAFs and, a skilled security defender.

When not unravelling security issues, you may spend time mentoring, developing tools and training to improve organization and troubleshooting processes and spread security knowledge throughout the business, or investigating new attacks and defenses.

A contender for this role possesses a passion for information security, enjoys solving problems and sharing knowledge with others, excels under pressure, and is continuously looking for opportunities for personal and team improvement.

Attractions of the Job

The F5 Security Operations Center is a critical component of the F5aaS (as a Service) Security Portfolio. Our guide security analysts defend a wide spectrum of companies from online fraud, DDoS (Distributed Denial of Service), Application layer, and other security threats. You will work side-by-side with some of the finest security analysts in the world, demonstrating the best security products available, defending against attacks in real-time, analysing industry trends, and innovating new protections against a variety of evolving threats and vulnerabilities.

As a SOC Analyst, here's what you'll do:

Serve as a deeply skilled and knowledgeable resource within the security technology area

Directly contact with F5 clients who are under attack via phone, chat, email and/or ticketing systems

Document activities are taken in incident management systems, knowledgebase, or ticketing systems, as the need arises

Deploy, manage, and configure WAF policies

Detect, fingerprint, and mitigate cyber threats on a per-event basis

Analyze HTTP/HTTPS traffic via log data for security events, hardware, software, network issues

Participate in projects specific to Security Operations Center roadmap

Perform security incident analysis and recommend remediation steps

Communicate via phone, email, chat with customer support teams and contacts

Minimum Qualifications

Showcase 0-2+ years’ experience in the Information Security field or equivalent

Understanding of WAF Security concept

Understanding of OWASP Top 10

Understanding of HTTP, SSL/TLS, TCP/IP protocols

Preferred Qualifications

Information Security/Computer Science degree, or equivalent experience

Prior SOC or NOC experience

Background in Security Incident Response

Experience in network design and configuration

Experience in managing web application security

Physical Demands and Work Environment

Duties are performed in an Operations Center environment or remote (WFH)

Duties require the ability to utilize a computer, communicate over the telephone

Working in an environment where work hours are scheduled shifts in a full-time position

This role may be required to work outside of core business hours, weekends, and holidays

May be required to travel (5%), including possible international travel

Physical Demands and Work Environment:

Duties are performed in a normal office environment while sitting at a desk or computer table. Duties require the ability to utilize a computer, communicate over the telephone and read printed material. Working in an environment where work hours are scheduled shifts but your position is a full time position. This role may be required to work outside of core business hours, including holidays.

Work hours are scheduled shifts - employees will be expected to work a shift pattern covering extended business hours.

The successful candidate will be required to have flexibility to travel to the US for 2-4 weeks on boarding and technical training will be required.

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.


Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej


  • Warsaw, Polska Appfire Pełny etat

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst will handle...

  • SOC L1 Analyst

    4 dni temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation.  Our Digital Operations Centre in Warsaw is a management center for key IT...

  • Analyst, SOC

    3 tygodni temu


    Warsaw, Polska Paramount Global Pełny etat

    Paramount Tech in Warsaw plays a crucial role in Paramount global engineering organization. Through our projects we make sure that millions of users worldwide can enjoy Paramount content through web, mobile, and TV applications. Paramount is seeking a Senior Security Operations Analyst to join its Global Information Security Group. This position will...

  • SOC L1 Analyst

    4 tygodni temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation.  Our Digital Operations Centre in Warsaw is a management center for key IT...

  • SOC L1 Analyst

    2 miesięcy temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation.  Our Digital Operations Centre in Warsaw is a management center for key IT...


  • Warsaw, Polska EXATEL Pełny etat

    System operacyjny, Windows Twój zakres obowiązków, Monitorowanie zdarzeń naruszania bezpieczeństwa - ich wstępna analiza, kategoryzowanie, raportowanie i obsługa, Ścisła współpraca z zespołem SOC L2 - reagowanie na incydenty oraz zespołem ekspertów dziedzinowych SOC L3 - usługi zaawansowane, Zbieranie kluczowych informacji w analizowanych...


  • Warsaw, Polska VIG Polska Sp. z o.o., Vienna Insurance Group Pełny etat

    responsibilities : Providing expertise in security monitoring and incident response Continuously develop, operate and improve security monitoring and incident response processes, tools and solutions Acting as an expert in cyber threat detection activities Managing security devices and tools Conducting investigations and enquiries into intrusions and other...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska EXATEL Pełny etat

    System operacyjny, WindowsTwój zakres obowiązków, Monitorowanie zdarzeń naruszania bezpieczeństwa - ich wstępna analiza, kategoryzowanie, raportowanie i obsługa, Ścisła współpraca z zespołem SOC L2 - reagowanie na incydenty oraz zespołem ekspertów dziedzinowych SOC L3 - usługi zaawansowane, Zbieranie kluczowych informacji w analizowanych...


  • Warsaw, Polska Aion Bank Pełny etat

    We are currently looking for a Vulnerability Assessment Analyst  ready to join our adventure and share our ambition.  What you will be doing? You will be analysing, and investigating security issues based on the analysis of vulnerability and configuration data from various sources and create reports to present the status of...


  • Warsaw, Polska Aion Bank Pełny etat

    We are currently looking for a Vulnerability Assessment Analyst  ready to join our adventure and share our ambition.  What you will be doing? You will be analysing, and investigating security issues based on the analysis of vulnerability and configuration data from various sources and create reports to present the status of...


  • Warsaw, Polska Dun & Bradstree Pełny etat

    Why We Work at Dun & Bradstreet Dun & Bradstreet unlocks the power of data through analytics, creating a better tomorrow. Each day, we are finding new ways to strengthen our award-winning culture and accelerate creativity, innovation and growth. Our 6,500+ global team members are passionate about what we do. We are dedicated to helping clients turn...

  • Network Security Analyst

    1 miesiąc temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...

  • Network Security Analyst

    4 tygodni temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    technologies-optional : Python about-project : Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic team dedicated to enhancing cybersecurity defenses...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm. This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operations Manager, the right person will be responsible for the detection and response to...