Security Operations Center Analyst

4 tygodni temu


Warsaw, Polska DLA Piper Pełny etat
The role

The Information Security team are responsible for security activities across the DLA Piper International firm. 
This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operations Manager, the right person will be responsible for the detection and response to security incidents as well as help shape and develop our capabilities. This is a hands on role and you’ll be expected to contribute to enhancements and refine our processes and procedures.  You may also be called on to support exciting new projects supporting the firm as it undergoes significant transformation around technology and sustainability. 
 

MAIN DUTIES AND RESPONSIBILITIES
 

As part of the our in-house security operations team, you’ll work with the latest security technologies and industry leading service providers to respond to detect and respond to security incidents and support general security operations activities covering Asia Pacific, Middle East and Europe.

The Security Operations Analyst will be responsible for:
 

  • Providing subject matter expertise on detection, protection and response of security events and incidents;
  • Liaising with the operational IT teams on incident response and improvements;
  • Reporting on key operational metrics from the team;
  • Ensure operational processes are documented and kept up to date using feedback from incident lessons learned;
  • Work with the Firm’s MDR service provider on BAU monitoring and response activities;
  • Ensure response capabilities are mature and tested on a regular basis;
  • Supporting the firms assurance activities and security certifications;
  • Potential to take part in the on-call rota to ensure 24×7 operational capabilities;
     

ABOUT YOU
 

  • Several years’ experience of security operations activities, possibly in a SOC environment;
  • Experience of wider operational security in international organisations;
  • Demonstrable understanding of information security controls and technology;
  • Excellent communication skills;
  • Excellent knowledge of technical security controls including EDR, firewalls, IPS/IDS, web filtering, email filtering and logging & monitoring;
  • Knowledge of Cloud Security Services such as M365 and Cloud App Security
  • Fundamental understanding of cloud technologies (IaaS and SaaS)

 

ABOUT US

 

DLA Piper is a global law firm with lawyers and business service professionals located in more than 40 countries throughout the Americas, Europe, the Middle East, Africa and Asia Pacific. Our global reach ensures that we can help businesses with their legal needs anywhere in the world. We strive to be the leading global business law firm by delivering quality, service excellence and value to our clients and offering practical and innovative legal solutions to help them succeed. Our clients range from multinational, Global 1000, and Fortune 500 enterprises to emerging companies developing industry-leading technologies, as well as government and public sector bodies.
 

OUR VALUES

 

In everything we do connected with our People, our Clients and our Communities, we live by these values:

• Be Supportive – we are compassionate and inclusive, valuing diversity and acting thoughtfully

• Be Collaborative – we are proactive, passionate team players investing in our relationships

• Be Bold – we are fearless and inquisitive, challenging ourselves to think big and find creative new solutions

• Be Exceptional – we are strategic and driven, exceeding standards and expectations

 

DIVERSITY AND INCLUSION

 

At DLA Piper, diversity and inclusion underpins how we live our values and everything we do. We believe that everyone has a voice, and that everyone’s voice counts. We know that the rich diversity across our firm makes us stronger, more innovative and creative, which helps us to better serve our clients and communities. We are committed to providing an inclusive working environment and culture across our global firm, where everyone can bring their authentic self to work.

 

Diversity of perspective, thought, background and culture combine to make us the leading global law firm; that’s why we actively seek to build balanced teams. We welcome the unique contribution that you will bring to our firm and actively encourage applications from all talented people – however your talent is packaged, whatever your background or circumstance and regardless of how you identify.

 

HYBRID WORKING

 

We recognise that people have responsibilities and interests outside of their career and that as a business, we all benefit from working flexibly. That’s why we are open to discussing with candidates the different ways in which we are able to support requests for agile working arrangements.

 

PRE-ENGAGEMENT SCREENING

 

In the event that we make an offer to you, and where local legislation permits and where relevant, we will conduct pre-engagement screening checks that may include but are not limited to your professional and academic qualifications, your eligibility to work in the relevant jurisdiction, any criminal records, your financial stability and work-related references.

3826 | Poland | WarsawApply

  • Warsaw, Polska VIG Polska Sp. z o.o., Vienna Insurance Group Pełny etat

    responsibilities : Providing expertise in security monitoring and incident response Continuously develop, operate and improve security monitoring and incident response processes, tools and solutions Acting as an expert in cyber threat detection activities Managing security devices and tools Conducting investigations and enquiries into intrusions and other...

  • Security Analyst @

    2 tygodni temu


    Warsaw, Polska Devire Sp. z o.o. Pełny etat

    Devire IT Outsourcing is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects.Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to...

  • SOC Analyst I

    4 tygodni temu


    Warsaw, Polska F5 Pełny etat

    At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.    Everything we do centers...

  • SOC Analyst I

    4 tygodni temu


    Warsaw, Polska F5 Pełny etat

    At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.    Everything we do centers...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Bayer Pełny etat

    IAM Platform Operations Analyst  For Digital Hub Warsaw, we are looking for: IAM Platform Operations Analyst The IAM Platform Operations Analyst is an operationally focused position with the goal of ensuring secure operations of our IAM platforms and maintaining their compliance to internal and external regulations. The main responsibility is operation of...


  • Warsaw, Polska Bayer Pełny etat

    IAM Platform Operations Analyst  For Digital Hub Warsaw, we are looking for: IAM Platform Operations Analyst The IAM Platform Operations Analyst is an operationally focused position with the goal of ensuring secure operations of our IAM platforms and maintaining their compliance to internal and external regulations. The main responsibility is operation of...


  • Warsaw, Polska Devire Sp. z o.o. Pełny etat

    Devire IT Outsourcing  is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects. Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to...

  • Network Security Analyst

    1 miesiąc temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...

  • Network Security Analyst

    4 tygodni temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst will handle...

  • Cloud Security Analyst

    1 miesiąc temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Cloud Security Analyst

    4 tygodni temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Security Analyst

    7 dni temu


    Warsaw, Polska Connectis Pełny etat

    Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i detaliczne na całym świecie. ‍ ZAKRES...

  • SOC L1 Analyst

    2 dni temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation.  Our Digital Operations Centre in Warsaw is a management center for key IT...


  • Warsaw, Polska Equinix Pełny etat

    Who are we? Equinix is the world’s digital infrastructure company®, operatingover 250 data centers across the globe.Digital leaders harness Equinix's trusted platform to bring together and interconnect foundational infrastructure at software speed. Equinix enables organizations to access all the right places, partners and possibilities to scale with...


  • Warsaw, Polska Connectis_ Pełny etat

    Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i detaliczne na całym świecie.        OFERUJEMY: Możliwość...