Incident Response Consultant

6 dni temu


Warsaw, Polska WINGED IT SP Z O O Pełny etat

technologies-expected :
CrowdStrike
SentinelOne
Microsoft Defender
EDR
MITRE ATT&CK

about-project :
Our Client is a US-based cybersecurity company headquartered in New York City whose mission is to support its clients in mitigating cyber threats. They are focused on three main areas: Cyber Breach Response, Cloud Security Services, and Proactive Cyber Services. Their military-grade professionals have decades of experience in cyber operations and apply their knowledge of the attacker perspective to facilitate efficient, effective, and scalable responses to cyber breaches. Their growing team combines operational and technological disciplines with instinctual methods to keep their clients’ information safe.
Our Client: US-based cybersecurity company headquartered in New York City
Location: Remotely from Poland
Salary: up to 50 USD/h + VAT on B2B
Working time: 15:00- 23:00 (Polish time)
Technology stack: SIEM tools, O365/Azure, Active Directory / Windows, network and host-based firewalls

responsibilities :
To assist in resolving customers' challenges, such as designing a system to overcome technical obstacles, safeguarding customer data, or advising on various security issues;
To work closely with internal and customer teams to investigate and mitigate incidents. Perform host forensics, network forensics, log analysis, and malware triage to bolster incident response efforts;
To identify and codify attacker Tools, Tactics, and Procedures (TTPs) as well as Indicators of Compromise (IOCs);
To build tools, scripts or methodologies to enhance client's incident investigation processes that can be applied to current and future investigations;
To create and present reports, trainings and presentations for technical and executive audiences;
Utilize client's technology to conduct investigations and examine endpoint and network-based sources of evidence.

requirements-expected :
5+ years of experience leading Incident Response investigations, analysis, or containment actions;
Strong understanding of host-based analysis utilizing CrowdStrike, SentinelOne, and Microsoft Defender;
Experience with network and log forensic analysis, malware triage analysis and disk and memory forensics;
Familiarity with enterprise security architecture and security controls;
Knowledge of MITRE ATT&CK framework;
Ability to work non-standard hours (weekends, holidays, and on-shift-based schedules to provide 24/7 on-call coverage);
Analytical and critical thinking skills, organizational skills, and meticulous attention to detail;
Excellent English skills.

offered :
A possibility to join a team of security consultants investigating computer crimes and breaches that make the headlines – and many more that don’t;
Great opportunity for personal development in a stable and friendly multinational company;
Competitive salary;
Remote work together with participation in global projects;
A possibility of growing your craft alongside like-minded professionals.



  • Warsaw, Polska Winged IT Pełny etat

    Our Client:  US-based cybersecurity company headquartered in New York City Location: Remotely from Poland Salary:  up to 50 USD/h + VAT on B2B Working time:  15:00- 23:00 (Polish time) Cooperation model: B2B Start date: ASAP Recruitment process:  2-3 interviews (screening and two technical interviews about 30 min) Technology stack:  SIEM...


  • Warsaw, Polska Dun & Bradstree Pełny etat

    Why We Work at Dun & Bradstreet Dun & Bradstreet unlocks the power of data through analytics, creating a better tomorrow. Each day, we are finding new ways to strengthen our award-winning culture and accelerate creativity, innovation and growth. Our 6,500+ global team members are passionate about what we do. We are dedicated to helping clients turn...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority,...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows ServerOperating system, WindowsYour responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows Server Operating system, Windows Your responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident...


  • Warsaw, Polska Cyclad Pełny etat

    Expected, Jira, Confluence About the project, For our customer, leader in consulting, technology services and digital transformation we are looking for a Senior JIRA Technical Consultant who will work as part of the Jira technical team dedicated to provide technical support to end users and implement configuration changes aligned with policies and...


  • Warsaw, Polska Cyclad Pełny etat

    Expected, Jira, Confluence About the project, For our customer, leader in consulting, technology services and digital transformation we are looking for a Senior JIRA Technical Consultant who will work as part of the Jira technical team dedicated to provide technical support to end users and implement configuration changes aligned with policies and...

  • Senior CSIRT Specialist

    4 tygodni temu


    Warsaw, Polska ERGO Technology & Services S.A. Pełny etat

    Senior CSIRT Specialist Miejsce pracy: Warszawa Your responsibilities providing technical leadership for security incident investigations and technical response defining technical requirements and conducting evidence acquisition tasks defining and application of containment strategies proposing and supporting rapid response actions driving remediation...

  • CSIRT Specialist

    6 dni temu


    Warsaw, Polska KUBO Pełny etat

    If you would like to work as a Senior CSIRT Specialist in a company dedicated to the development and implementation of IT systems and modern products based on new technologies, join our international team working in the field of cybersecurity. Key responsibilities: Lead Technical Investigations: provide leadership in technical investigations of security...

  • IT Security Engineer

    1 miesiąc temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...

  • IT Security Engineer

    4 tygodni temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...

  • IT Security Engineer

    2 tygodni temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activityShape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident respondersGenerate post-incident reviews to ensure gaps are closed to prevent future...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security...

  • Analyst, SOC

    3 tygodni temu


    Warsaw, Polska Paramount Global Pełny etat

    Paramount Tech in Warsaw plays a crucial role in Paramount global engineering organization. Through our projects we make sure that millions of users worldwide can enjoy Paramount content through web, mobile, and TV applications. Paramount is seeking a Senior Security Operations Analyst to join its Global Information Security Group. This position will...


  • Warsaw, Polska proaxia consulting group ag Pełny etat

    For our support team in Wrocław we are looking for Senior SAP Support Consultants. As an SAP Support Consultant, you will be responsible for providing expert support and troubleshooting assistance for SAP applications within our customers organization. We are looking for seniors with deep understanding of standard logistics modules, strong problem-solving...


  • Warsaw, Polska Cyclad Pełny etat

    technologies-expected : Jira Confluence about-project : For our customer, leader in consulting, technology services and digital transformation we are looking for a Senior JIRA Technical Consultant who will work as part of the Jira technical team dedicated to provide technical support to end users and implement configuration changes aligned with policies and...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...

  • SOC Engineer

    1 miesiąc temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company: Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation. Our Digital Operations Centre in Warsaw is a management center for key IT...

  • SOC Engineer

    4 tygodni temu


    Warsaw, Polska Ricoh Pełny etat

    About our Global Company: Ricoh is a global technology company that empower companies and individuals with services and technologies that boost business growth. The RICOH Way is our global corporate philosophy, and it provides the framework and identity for our organisation. Our Digital Operations Centre in Warsaw is a management center for key IT...