Senior Network Security Analyst

2 miesięcy temu


Krakow, Polska Mindbox S.A. Pełny etat

technologies-expected :
Splunk
Phantom

about-project :
The role will be within the Global Cybersecurity Operations and Intelligence (GCO&I) function, primarily focused on the integration of high-quality IDPS security policy alerts into the Global Security Centre (SOC) via the Security Information & Event Management (SIEM) platform.

responsibilities :
Collaboration with the IDPS Network Security Engineering (policy development and tuning) team.
Analysing, reviewing and validating the quality and efficacy of IDPS policy alerting prior to ingestion into the SIEM logging pipeline.
Collaborating with the Global Cybersecurity Operations team SMEs to design and implement robust, accurate and high-fidelity SIEM event/alert triggers based on tuned IDPS policy alerts.
Producing and maintaining documentation of all process to support the establishment of an enduring capability and to aid the Threat Detection Analyst event triage.
Perform gap analysis of the current baseline policy against the target policy and controls.
Providing consultation and subject matter expertise to the Cybersecurity teams as required.
Implementing and maintaining an effective KPI tracking process to demonstriate continued improvement and value in relation to the integration of IDPS alerting into the global SOC workflow.
Remaining up to date on current cyber-threats and vulnerabiliites, especially network related issues that could have a direct influence on IDPS policies, rules and signatures.

requirements-expected :
3+ years’ experience working with Splunk and/or the Splunk Enterprise Security SIEM platform.
Experience working in an operational SOC and/or in developing cyber-threat detection rules / logic within a SIEM environment.
Knowledge and experience working with SOAR platforms e.g. Phantom or Splunk SOAR advantageous.
Demonstrable understanding of IDPS platforms and technologies (on-prem). (Knowledge of cloud native IDPS offerings advantageous).
Knowledge and experience of working with WAF solutions (advantageous)
Deep understanding of network protocols and traffic analysis: DNS/HTTP/SMB/FTP etc..
Familiarity with regular expression and proficient in scripting skills like python (advantageous).
Technical cybersecurity qualifications e.g. SANS GCIA an advantage

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance



  • Krakow, Polska Brown Brothers Harriman Pełny etat

    technologies-expected : Cisco Firewall DNS Cloud Proxies Network routing protocols technologies-optional : Java Python responsibilities : Design/Implement Network Security Architecture, define and evaluate all systems and their corresponding or associated applications including Firewalls, Intrusion Detection/Prevention systems (IDS/IPS), APT, Web...

  • Network Security

    3 miesięcy temu


    Krakow, Polska HCLTech Pełny etat

    Implementing and maintaining Juniper/Palo Alto/Checkpoint firewall infrastructure. Hands on experience on Palo Alto Firewall is must Provisioning firewall policies , based on consultation with customer. Providing on-going support & Troubleshooting firewall, VPN, IPS & Proxy infrastructure problems. Troubleshooting firewall, Proxy & Threat Protection problems...

  • Cyber Security Analyst

    1 miesiąc temu


    Krakow, Polska PENTA CONSULTING Pełny etat

    responsibilities : Perform case triage, gathering additional information as needed to determine if the case warrants further investigation Gather and provide reliable information regarding investigation and threats related to observed activity in written and/or verbal form in case of customer calls or when high priority incidents occurs that mandates CSOC to...

  • Lead Cloud Security Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...

  • Cyber Security Analyst

    1 dzień temu


    Krakow, Polska Cyclad Pełny etat

    technologies-expected : Android iOS about-project : For our customer, leader in consulting, technology services and digital transformation we are seeking a Cyber Security Analyst to join our team. Scope of the service is the configuration and support of Lookout Mobile Endpoint Security solution for 100 000 mobile devices (Android and iOS). Project...

  • Lead Analyst

    4 tygodni temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Analyst

    1 miesiąc temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : oscp sans gcih gcia technologies-optional : cissp about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Linux CrowdStrike Cloud Infrastructure (AWS Azure) GIT Ansible Puppet Jenkins about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new...

  • Network Firewall Engineer

    2 miesięcy temu


    Krakow, Polska LTIMindtree Pełny etat

    About Us:   LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Jenkins GitHub Ansible Python about-project : As an Automated Security Scanning Analyst, you will be working for our client, a global financial institution that leads innovative digital services and manages cutting-edge IT infrastructure. Your role will focus on ensuring the security of technology products and services by...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Jira Confluence Microsoft Power BI Looker about-project : The Cloud Security Reporting Analyst will play a role in the design and maintenance of Cloud Security Reporting of products and services. The role holder will be tasked with designing, building, and maintaining Cybersecurity reporting capabilities, demonstrating forward...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Microsoft Power BI Microsoft Excel Jira Confluence about-project : As a Cloud Security Reporting Analyst, you will be working for our client, a global leader in the financial services industry, on critical projects that enhance the security and governance of cloud environments. Your role will involve designing, building, and...

  • Senior Data Analyst

    3 tygodni temu


    Krakow, Polska INFOGAIN TECHNOLOGIES SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    technologies-expected : SQL Python about-project : Data analyst responsibilities include conducting full lifecycle analysis to include requirements, activities and design. Data analysts will develop analysis and reporting capabilities. They will also monitor performance and quality control plans to identify improvements. Some of the key responsibilities of...

  • Network Engineer

    3 tygodni temu


    Krakow, Polska Integer Group Services Sp. z o.o Pełny etat

    technologies-expected : Cisco Fortinet about-project : Join our dynamic Network Team and be part of an innovative environment. In this role as a Network Engineer, you'll have the opportunity to tackle complex network challenges while also paving the way for potential growth into a team manager position. You'll work with intricate network systems and...

  • Network Engineer

    2 miesięcy temu


    Krakow, Polska Integer Group Services Sp. z o.o Pełny etat

    technologies-expected : Cisco Fortinet about-project : Join our dynamic Network Team and be part of an innovative environment. In this role as a Network Engineer, you'll have the opportunity to tackle complex network challenges while also paving the way for potential growth into a team manager position. You'll work with intricate network systems and...


  • Krakow, Polska Cyclad Pełny etat

    technologies-expected : Cisco about-project : For our customer, leader in consulting, technology services and digital transformation we are seeking a Network Engineer who will become a member of a Network Team focusing on Data Center environments where the key focus are high availability of services and security related aspects. Person on this position will...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The...


  • Krakow, Polska Randstad Polska Sp. z o.o. Pełny etat

    technologies-expected : SOAP REST WS* JWT AMQP MQTT and FTP about-project : Are you looking for a challenging role in a dynamic environment? Do you want to have a real impact on the development of the company? Send your CV! For our client, we are looking for a Manufacturing Senior Analyst. responsibilities : project/process management overseeing the...