Attiva gli avvisi di lavoro via e-mail!

CYBER INCIDENT RESPONDER SENIOR

JR Italy

Palermo

In loco

EUR 40.000 - 60.000

Tempo pieno

30+ giorni fa

Descrizione del lavoro

An innovative consulting firm based in Italy is looking for a Security Operations Center Analyst to enhance their cybersecurity team. Candidates should have over 5 years of experience in incident response, with knowledge of malware analysis and security frameworks. This role offers flexible working conditions, including remote work and opportunities for professional growth through continuous training.

Servizi

Electronic meal vouchers
Online training
Flexible working hours

Competenze

  • At least 5 years of experience as an Incident Responder in a SOC/CERT.
  • Experience with Malware Analysis tools.
  • Good understanding of risk management processes.

Mansioni

  • Provide technical support to the SOC team.
  • Be involved in all phases of the incident lifecycle.
  • Conduct Malware Analysis and Log Analysis.

Conoscenze

Malware Analysis
Incident Response
Log Analysis
Threat Hunting
Forensics
SIEM Knowledge
English Proficiency

Formazione

Degree in Computer Science or equivalent experience

Strumenti

Microsoft Sentinel
Splunk
Crowdstrike
OllyDbg
ELK Stack
Descrizione del lavoro

Palermo, Italy

S2E is an Italian consulting company specializing in Business Technology, leading in technological innovation within the Fintech, Insurtech, and Cybertech sectors. With over 400 collaborators, its headquarters are in Milan, with a research center in Lecce and offices in Rome. S2E redesigns, customizes, and develops digital solutions for businesses operating mainly in finance, telecom, retail, energy, and oil industries. The company values diversity and is committed to creating an inclusive environment for all employees.

We are looking for you to join our Security Operations team as a Security Operations Center (SOC) Analyst. You will be responsible for:

  • Providing expert technical support to the SOC team in managing cybersecurity incidents
  • Being involved in all phases of the incident lifecycle
  • Supporting the SOC Manager directly
  • Conducting Malware Analysis, Log Analysis, and Computer Forensics
  • Performing Threat Hunting activities
  • Identifying attack TTPs to establish indicators of compromise
  • Developing, testing, and implementing remediation plans
  • Creating simulation scenarios for dynamic exercises (Tabletop exercises)

Qualifications:

  • Degree in Computer Science or equivalent experience
  • At least 5 years of experience as an Incident Responder in a SOC/CERT
  • Experience with Malware Analysis, static or dynamic analysis tools (IDA Pro, OllyDbg, REMnux, etc.)
  • Solid knowledge of incident response methodologies, security frameworks, and processes
  • Understanding of risk management processes
  • Good knowledge of SIEM (Microsoft Sentinel, Splunk, Sumo Logic, ELK Stack) and EDR (Crowdstrike, SentinelOne, MS Defender)
  • Familiarity with Digital Forensics tools
  • Knowledge of Threat Analysis and Threat Hunting
  • Possession of relevant certifications (e.g., GCIA, GREM, GDAT, GCFA, GNFA)
  • Proficiency in English

What we offer:

  • Join a collaborative and innovative team
  • Opportunities for professional growth through continuous technological scouting and training
  • A balanced work environment that values achieving objectives
  • Proactive and problem-solving oriented culture
  • Friendly, open-minded, and collaborative team
  • Challenging and innovative projects in various application areas
  • Permanent employment contract
  • Electronic meal vouchers
  • Online hard and soft skills training
  • Flexible working hours based on project needs
  • Full remote work, with occasional visits to Rome for incident management if necessary

All applicants (L.903/77) are invited to read the privacy policy in accordance with art. 13 of Regulation (EU) 2016/679 (GDPR).

Ottieni la revisione del curriculum gratis e riservata.
oppure trascina qui un file PDF, DOC, DOCX, ODT o PAGES di non oltre 5 MB.