Vedere l'offerta completa

THREAT HUNTER (REMOTE IN POLAND)

Descrizione dell'offerta di lavoro

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation.
As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries.
By uniting unique high-end technologies across the full digital continuum with world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.
We are looking for...
Threat Hunter/ Incident Responder   Know us better.
Our team provides a wide array of services from incident response planning and analysis, emergency incident response and digital forensics to threat hunting.
Should a breach occur, our team helps minimize damage, recover compromised data and preserve evidence for legal action.
Despite incident response we strongly believe in Purple Team idea, hence we perform threat hunting our customers to proactively reduce attack surface.
Information security practitioners, system and/or network admins, forensic investigators, pen testers, malware analysts and threat hunters to join Eviden  CERT (Computer Emergency Response Team)  being a part of  Big Data and Security   division.
We’re looking for people with confirmed experience in any of the above roles and who demonstrate real passion for information security.
What’s the catch?   You will be working in a 3rd line team handling challenging cases and performing threat hunting activities.
Occasionally you might be also taking part in incident response process.
What you should know?   it’s an intelligence-driven job we work in 5/8 mode (Monday – Friday flexible working hours 8AM to 6PM) our office is based in Bydgoszcz, but fully remote work is possible   Roles and Responsibilities.
-    developing hypothesis based on organization’s threat landscape -    conduct proactive hunts utilizing advanced technologies such as EDR, MDR, and Cloud-based solutions (Azure, AWS, GCP) -    identify and address security posture gaps within the organization -    stay up to date with the emerging threats and trending TTPs of Threat Actors -    actively participate in the Blue Team ecosystem, collaborating with CERT (CSIRT, CTI), Red Team, and SOC teams -    educate users about potential threats and incident causes -    perform forensic analysis of gathered artifacts to understand TTPs of attackers and provide detailed information about root causes   Required Skills and Experience  This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these then it means you’re looking at the right job description.
Must have.
-    strong analytical skills and critical thinking -    very good understanding of EDR telemetry and/or Sysmon -    log analysis from a different set of security tooling -    very good knowledge of Windows and/or Linux/Unix -    very deep understanding of networking and common protocols -    familiarity with basic threat hunting and threat intelligence concepts -    fluent in English -    good social skills   Nice to have.
-    familiarity with Kusto Query Language and/or Falcon Query Language -    knowledge about forensics tools and the ability to investigate artifacts.
filesystem forensics, memory forensics, network forensics -    proven experience in Incident Response, malware analysis -    scripting language (Python, PowerShell, etc.) for automation and tools development   This certificates can help you to stand out.
GIAC OSCP   If you find yourself in the above words, join our dynamic & dedicated team and you will become part of a multicultural and relevant environment where you will not only be using your skills and knowledge, but also improve and grow your experience by participating in international projects.
We offer phenomenal development opportunities including.
financing of world-class trainings and certifications combined with flexible workplace environment   Our Offering.
You will improve your qualifications by.
individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification We will look after you with a private medical package that includes dentist We support your new-year resolutions with Multisport and OK System cards.
If you form a team of sport enthusiasts, you will also get additional funding Do you need new glasses? We will give you 600 PLN reimbursement for buying one You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams Every month we will subsidize commuting Do you want to improve your language skills? Please, do so with us You will do good in the world by helping others thanks to CSR actions You will have an extra vacation for significant moments We will celebrate and have fun during company parities We will build together a positive work culture   If you want to find out more or have questions, contact our recruiter   Ilona Drake  with LinkedIn.
#LI-Poland #Remote #LI-Remote     Let’s grow together.
We take care of your personal data privacy.
More information about processing your data within recruitment process you can find on our website.
https://eviden.
om/privacy-policy/
Vedere l'offerta completa

Dettagli dell'offerta

Azienda
  • Imprecisato
Località
  • Tutta l'Italia
Indirizzo
  • Imprecisato - Imprecisato
Data di pubblicazione
  • 03/05/2024
Data di scadenza
  • 01/08/2024
Analista Programmatore Node.js
Programs & Projects Consulting S.r.L.

Js per attivita' full-time in remote working... completano il profilo buone capacità di lavorare in team, capacità di multitasking e gestione delle priorità, attenzione ai dettagli e metodicità... 215/03 e 216/03... ai candidati sono richieste le seguenti conoscenze tecniche:- ottima conoscenza di node......

Developer Vue.js & Django Python
Programs & Projects Consulting S.r.L.

Siamo alla ricerca di due figure senior developer per attivita' in remote working:1... 215/03 e 216/03... js- gradite, se possibile, anche competenze di be e db2... sviluppatore fe:- ottima conoscenza di vue... indispensabile capacita' di analisi e problem solving, flessibilita' e adattabilita' all'ambiente......

Full-Stack Developer
Programs & Projects consulting s.r.l.

Chi cerchiamo: in particolare, per ampliamento del nostro organico, ricerchiamo full stack developer per attivita’ in full remote... 215/03 e 216/03... requisiti di lavoro: viene richiesta la conoscenza di: node; typescript; nextjs; vue... e’ necessaria un’esperienza sul campo durante la quale si siano......

SISTEMISTA APPLICATIVO
Programs & Projects Consulting S.r.L.

Chi cerchiamo:chi cerchiamo:per ampliamento del nostro organico, ricerchiamo figure che ricoprano il ruolo di sistemista applicativo per attività in full remote... competenze personali dei candidati: - capacità di lavorare in team;- capacità di multitasking e gestione delle priorità; - capacità di analisi......

Data Analyst
Programs & Projects Consulting S.r.L.

In go reply siamo alla ricerca di due figure data analyst con le seguenti skills:• requisiti:• power bi e/o looker studio• sql• data modeling• google cloud platform (nice to have)• lingua:• italiano madrelingua• inglese scritto fluente• start: immediato• location: remote working, gradita presenza su......

Data Engineer
Programs & Projects Consulting S.r.L.

Siamo alla ricerca di due figure data engineer con le seguenti skills:• requisiti:o google cloud platformo sql o bigqueryo data modeling• nice to have:o power bi e/o looker studio• lingua:o italiano madrelingua o inglese scritto fluente• start: immediate• location: remote working, gradita presenza su......

German Trainer for Majorel Italy
Majorel Italy srl

•excellent language skills in german and english (mandatory: at least c1, oral, reading, writing)•italian nice to havealtre informazioni sul lavorowhat we offer • competitive salary and benefits • flexible shift system • stable multinational company with an international and diverse environment • possibility......

DATABASE ADMINISTRATOR
Adt srl

Descrizione offerta adt srl (oracle sell & service partner) ricerca database administrator con esperienza su golden gate da inserire nel team di remote service management... inviare il cv a : *****@*****ertcon rif : db-adm smart working requisiti di lavoro competenze richieste si richiede esperienza......

DATABASE ADMINISTRATOR SQL SERVER
Adt srl

Database administrator sql server descrizione offerta adt srl ricerca un database administrator sql server da inserire nel team di remote service management... le attività prevedono la partecipazione a progetti di migrazione tecnologica e/o attività di gestione operativa... inviare il cv a : *****@*****ertcon......

Project Manager Multi-Channel E-commerce
Selley

Position: collaborator; full remote compensation: particularly advantageous and variable based on objectives... about us: selley is a multi-brand product distribution company operating across europe, primarily on amazon... curiosity and openness to continuous learning... results-oriented mindset......