Analityk Security Operations Center

2 tygodni temu


Gdansk, Polska ARKONSKI sp. z o.o. Pełny etat

technologies-expected :
Active Directory
Splunk

responsibilities :
Assist in establishing a mature and optimized Security Operations Center discipline to support
managed security services focused on client-facing vulnerability and security information event
management engagements.
 Identify and remediate infrastructure and application vulnerabilities identified in continuous
scanning and regular penetration testing exercises and assist with risk prioritization.
 Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS),
Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR),
Network Detection and Response (NDR), Email Security, Cloud Security, and other security
threat data sources.
 Respond to clients in a timely manner (within documented SLA) with thorough and concise
analysis and recommended actions.
 Document actions in cases to effectively communicate information to internal and external
stakeholders as well as for historical retrieval.
 Adhere to ARKONSKI company and client policies, procedures, and security practices.
 Resolve problems independently and understand escalation procedures.
 Conduct scanning and monitoring activities to provide in-depth visibility into potential known
and unknown vulnerabilities and threats that may pose risk to the ARKONSKI and client
environments.
 Participate in security incidents and act as the technical Subject Matter Expert during significant
security incidents.
 Utilize analytics to identify potential vulnerabilities and threats to the environment.
 Detect, respond, mitigate, and report on cyber threats/incidents that may impact the
environment.
 Collaborate with ARKONSKI and client technical leads and Subject Matter Experts including
Engineering, Operations, Service Desk, Applications, and client key stakeholders on matters
related to security scanning and monitoring across a global footprint.
 Collaborate and serve as liaison to key security vendor solution partners.
 Conduct operations surrounding cyber security incident response technologies including
network logging and forensics, security information and event management tools, security
analytics platforms, log search technologies, and host-based forensics as applicable.
 Act as an internal information security consultant to the business and technology units, advising
on risks, threats and control practices related to SOC - Assurance and Response.
 Assist in development and knowledge sharing within the team.
 Assist in security console tuning.
 Perform threat hunts that target known vulnerabilities, threats, and other attack vectors.

requirements-expected :
Excellent written and verbal English is the top requirment.
Desire to work in SOC, Vulnerability Management, Security Information Event Management.
Threat Hunt, or Threat Intel team on a long-term basis.
Critical thinking and problem-solving skills
Passion for information security
Strong business acumen including written and verbal communication skills.
Strong interpersonal and organization skills
Experience with Vulnerability Management technologies.
Experience with Security Information Event Management technologies.
Practical experience with TCP/IP networking
Working knowledge of Routing and Access Control Devices
Experience with Linux, Windows, iOS, and Network Operating Systems
Experience with Endpoint and Network Detection Response technologies.
Experience with Cloud Security configuration best practices.
Desire to pursue industry related certifications: Security+, C|EH, GSEC, etc.

offered :
ARKONSKI is seeking a Cyber Security Analyst to work on the client-facing Security
Operations Center (SOC) – Assurance and Response Team. This position requires a motivated fast
learner, who is able to work within key vulnerability and security information event management
functions to identify, analyze, and remediate potential threats to the environment. The candidate will
require security industry knowledge that evolves with current and emerging vulnerabilities and threats,
as well as an ongoing understanding of key business and technological processes. This position will
report to the SOC Lead Security Analyst.
In this role you will perform key client-facing managed security services activities including identification
of assets, scanning for infrastructure and application vulnerabilities, security penetration testing, and
security monitoring. In addition, you will perform investigations and perform analyses of events in order
to thwart internal and external threats to the environment. You will collaborate on an ongoing basis
with clients’ key contacts and stakeholders to support detection, triage, incident analysis, containment,
remediation and reporting of vulnerabilities, events, and escalated incidents while coordinating business
priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity, and
availability of the clients information assets.


  • Senior Solution Developer

    2 tygodni temu


    Gdansk, Polska Acxiom Global Service Center Polska sp. z o. o Pełny etat

    technologies-expected : CSS Adobe campaign HTML JavaScript about-project : You will understand details of client's data and Acxiom's marketing capabilities to ensure clients receive accurately segmented, cleansed, formatted and ready-to-market data. responsibilities : You will take ownership of complex tasks around email marketing campaigns. You will work...