Senior Cybersecurity Analyst

1 dzień temu


Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat
AXA XL Security Operations Team

We are seeking an experienced Senior SOC Analyst to join our team, supporting security incident investigations and responding to escalations from Level 1 and 2 SOC teams.

Key Responsibilities:
  • Take ownership of complex security incidents and provide expert advice to L2 SOC analysts.
  • Develop customized scripts and procedures to automate repetitive tasks and improve incident response efficiency.
  • Provide expert advice on incident remediation and recovery efforts.
  • Develop threat remediation strategies and perform proactive analysis of AXA XL's attack surface.
  • Review and provide feedback on security control capability gaps based on security intrusion trends.
  • Create and refine runbooks/playbooks for all alerts.
  • On-board log sources and work on log issues.
  • Fine-tune EDR and other tooling to exclude noise and false positives.
  • Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.
  • Interact with SIEM, EDR and other SOC tooling vendors to remediate any issues with tooling.
  • Monitor API threat detection, reporting and containments.
  • Demonstrate experience in conducting digital forensics investigation relating to incident detection and response.
  • Responsible for taking decisions and identifying required actions during high severity security incidents.
  • Provide an afterhours point of escalation for critical incidents.
  • Define the operational roadmap and key metrics for incident detection and response.
  • Collaborate with internal stakeholders to align on and implement security incident detection and response processes.
  • Develop SOC security incident policies and investigation procedures.
  • Conduct compliance monitoring and perform SOC/SIEM security control testing.
  • Analyze, define, and manage the delivery of new SIEM rules.
  • Conduct use case testing and modify or create as and when required.
  • Create new custom detection rules using KQL.
  • Design and implement SIEM and EDR enhancements and configurations.
  • Manage and represent the Security Operations team on ethical hack exercises.
Requirements:
  • Good knowledge of Microsoft Defender and Microsoft Sentinel, including developing complex KQL queries.
  • Experience of performing digital forensics investigations.
  • Experience of developing scripts (Python, and Powershell, etc.) quickly in reaction to incidents.
  • Demonstrate experience and knowledge in information security principles applied to architecture, network & systems, digital forensics, security risk assessments and software development.
  • Good knowledge and understanding of technologies utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS/IPS, Anti-malware, End Point Protection, Database Security, Threat management/intelligence).
  • Actionable knowledge of MITRE ATT&CK framework.
  • Knowledge of exploitable vulnerabilities and remediation techniques.
  • Experience of automating manual processes for responding to security incidents.
  • Experience of threat intelligence and CERT/CSIRT activities.
  • Knowledge of current threat actor techniques.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Awareness of tools and techniques used by attackers to enter corporate networks, including common IT system flaws and vulnerabilities.
  • Excellent troubleshooting and critical thinking skills.
  • Experience in SOC documentation development.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion.
  • Must be personable and foster good stakeholder and peer group working relationships.
  • Certifications such as CISSP, GIAC, CEH or other.

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we do not just provide re/insurance, we reinvent it.

How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

Inclusion & Diversity



  • Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    About the RoleWe are seeking a highly skilled Senior Security Analyst to join our team at Opera Software. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesAdvise on the secure design of our applications, services, and security processesConduct threat...


  • Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    About the RoleOpera Software is seeking a highly skilled Senior Security Analyst to join our team. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesAdvise on the secure design of our applications, services, and security processesConduct threat modeling...


  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    Security Analyst Internship OpportunityDolby Laboratories is seeking a highly motivated and detail-oriented Security Analyst Intern to join our team. As a Security Analyst Intern, you will work closely with our Information Security team to operate a comprehensive information security program.ResponsibilitiesCollaborate with our lead analyst to detect,...


  • Wrocław, Województwo dolnośląskie, Polska Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of our Secure Development team, you will play a crucial role in enabling the rapid build of secure technology products and services, thereby reducing risk by enabling early...


  • Wrocław, Województwo dolnośląskie, Polska Transition Technologies PSC S.A. Pełny etat

    Job Title: Senior PLM Business AnalystWe are seeking a highly skilled Senior PLM Business Analyst to join our team at Transition Technologies PSC S.A. As a Senior PLM Business Analyst, you will play a key role in driving digital transformation initiatives and ensuring the successful implementation of PLM solutions.Key Responsibilities:Develop and maintain...


  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    About the RoleWe are seeking a highly motivated and detail-oriented Information Security Analyst Intern to join our team at Dolby Laboratories. As a member of our information security team, you will play a critical role in operating a comprehensive information security program, ensuring the confidentiality, integrity, and availability of our systems and...


  • Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

    Job Title: CO Senior AnalystJob Summary:3M is seeking a highly skilled CO Senior Analyst to join our team. As a key member of our Customer Issue Resolution team, you will be responsible for managing end-to-end customer issues related to billing, collections, and complaint management. Your strong analytical skills and ability to build credibility and trust...

  • Senior Financial Analyst

    9 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Genpact Pełny etat

    Job Title: Senior Financial Analyst - Assistant ManagerGenpact is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients.Job Summary:We are seeking a highly skilled Senior...


  • Wrocław, Województwo dolnośląskie, Polska Genpact Pełny etat

    Job Title: Senior Financial Analyst Assistant ManagerGenpact is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of...

  • Data Analyst

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska Kordian Group sp zoo Pełny etat

    About Kordian GroupWe are a dynamic and innovative company that specializes in providing cutting-edge IT solutions to marquee brands across the globe. Our sister company, Akord LLC, complements our services, enabling us to deliver comprehensive and tailored solutions to our clients.We operate excellence centers in key locations worldwide, including the...


  • Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

    Job Title: Cash Application Senior AnalystJob Summary:3M is seeking a highly skilled Cash Application Senior Analyst to join our team. As a key member of our finance team, you will be responsible for the daily processing of open items on bank statements, monitoring and resolving On Account items, conducting monthly Bad Debt write-off activities, and...

  • Financial Analyst Intern

    9 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Hewlett Packard Enterprise Pełny etat

    Job Title: Financial Analyst InternJob Summary:We are seeking a highly motivated and detail-oriented Financial Analyst Intern to join our team at Hewlett Packard Enterprise. As a Financial Analyst Intern, you will play a key role in supporting our finance teams with financial analysis, reporting, and process improvement initiatives.Key...


  • Wrocław, Województwo dolnośląskie, Polska Volvo Group Pełny etat

    About the RoleWe are seeking a highly skilled Senior HR Systems Analyst to join our team at Volvo Group. As a key member of our Global Center, you will contribute to the transformation of our company, the transport industry, and society at large.Key ResponsibilitiesDesign and implement HR systems and processes to support business growth and...

  • Financial Analyst Intern

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska Hewlett Packard Enterprise Pełny etat

    Job Title: Financial Analyst InternJob Summary:We are seeking a highly motivated and detail-oriented Financial Analyst Intern to join our team at Hewlett Packard Enterprise. As a Financial Analyst Intern, you will play a key role in supporting our finance teams with financial analysis, reporting, and data visualization.Key Responsibilities:Assist in the...


  • Wrocław, Województwo dolnośląskie, Polska Infotree Global Solutions Pełny etat

    Business Analyst SpecialistWe are a dynamic and expanding recruitment agency, connecting top-tier talent with leading companies to foster mutual growth and success. Our mission is to provide bespoke recruitment solutions tailored to both clients and candidates.Infotree Global Solutions, a global staffing and solutions company, operates in over 150 countries....

  • Senior Business Analyst

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

    Job Title: CO Senior Analyst - Customer Issue ResolutionJob Description:Collaborate with Innovative 3Mers Around the WorldAt 3M, we believe that diversity and inclusion are essential to innovation. We seek and value differences in people, and we're committed to creating an inclusive environment where everyone can thrive.The Impact You'll Make in this RoleAs...


  • Wrocław, Województwo dolnośląskie, Polska Infotree Global Solutions Pełny etat

    Business Analyst SpecialistWe are a dynamic and expanding recruitment agency, dedicated to connecting top-tier talent with leading companies to foster mutual growth and success. Our mission is to provide bespoke recruitment solutions tailored to both clients and candidates.Infotree Global Solutions, a global staffing and solutions company, operates in over...


  • Wrocław, Województwo dolnośląskie, Polska Smith+Nephew Pełny etat

    Unlock your potential at Smith+Nephew, where we design and manufacture technology that takes the limits off living.We're seeking a skilled Senior Master Data Analyst to join our GBS MDM team.As a key member of our team, you'll be responsible for overseeing and maintaining critical global business data. This role involves troubleshooting issues, ensuring data...


  • Wrocław, Województwo dolnośląskie, Polska Deviniti Pełny etat

    Senior Business AnalystDołącz do zespołu Deviniti jako Senior Business Analyst i rozwinij swoje umiejętności w obszarze analizy biznesowej.O co chodzi?W Deviniti szukamy doświadczonego Senior Business Analysta, który będzie odpowiedzialny za kompleksową identyfikację potrzeb biznesowych klientów, rekomendację rozwiązań oraz zarządzanie...

  • Data Analyst Intern

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska Hewlett Packard Enterprise Pełny etat

    Job Title: Stażysta Analityk Danych FinansowychJob Summary:We are seeking a highly motivated and detail-oriented Data Analyst Intern to join our team at Hewlett Packard Enterprise. As a Data Analyst Intern, you will be responsible for reporting and financial analysis to local country and business unit teams.Key Responsibilities:Develop and maintain...