Oferty pracy

Zarządzanie cudzymi kompetencjami obliguje nas do stałego podnoszenia poziomu jakości własnych usług. Wyzwania są naszą pasją.
https://www.goldenoreitc.pl/wp-content/uploads/2020/08/floating_image_14.png
bt_bb_section_bottom_section_coverage_image

Oferty pracy

2024-09-02

SENIOR CSIRT SPECIALIST

Aktualne
Full time, Hybrydowo, Warszawa
Opublikowano 2 miesiące temu

   

For a client in the insurance industry, we are seeking a candidate for the position of Senior CSIRT Specialist.

Skills and experience:

  • fluency in written and verbal English
  • more than 5 years of hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments
  • deep knowledge in the IT & IT security area including network protocols, security technologies, security architecture, cyber security threats and vulnerabilities
  • proven experience in cyber security incident management including but not limited to ransomware attacks, data breaches, and infrastructure compromise
  • strong knowledge about threat landscape including APT groups and attack tactics, techniques, and procedures
  • deep expertise in incident documentation, incident reporting and transforming technical information to senior management language
  • understating of security risk and mitigation strategy for IT infrastructure
  • strong knowledge about security processes, standards, and frameworks (SANS, NIST, etc.)
  • strong ability to work in a multinational and complex environment
  • ability to coordinate people in different locations and at different stakeholder levels
  • ability to stay focused, keep calm and work under pressure
  • excellent communication and interpersonal skills
  • strong analytical and problem-solving skills

How you will get the job done:

  • providing technical leadership for security incident investigations and technical response
  • defining technical requirements and conducting evidence acquisition tasks
  • defining and application of containment strategies
  • proposing and supporting rapid response actions
  • driving remediation measures during security incident
  • presenting technical results and recommendations from investigation
  • tracking and managing the tasks performed by technical responders
  • implementing improvements in the security incident lifecycle and introducing performance enhancements in response and resolution
  • evaluating the security incident procedures and policies on a continuous basis
  • creating technical overview
  • identifying action during the whole security incident management process
  • supporting lead responders with technical results and data
  • knowledge sharing and development of junior technical responders

Nice to have:

  • Bachelor or Master degree in IT/Business IT/Computer Science or similar area
  • CISSP/ GCFA/ GCIA/ GCFE/ GNFA/ GREM/ GCIH/ CISM or similar certification
  • scripting skills (python, visual basic, bash, powershell, etc.)

Stable employment conditions – the offer assumes long-term cooperation based on B2B or UoP.

The cooperation is in a hybrid form – once every two weeks of work you will meet in the office with the team (based in Warsaw).
Dimension of hours: Full-time.

Recruitment is one-stage, final feedback within 1 week after the interview.

Cechy oferty pracy

StanowiskoJOBS

Aplikuj online

Wymagany jest prawidłowy adres e-mail.
Podziel się