Split Tech City je zajednica sastavljena od tvrtki, udruga, institucija, meetupa i pojedinaca koji su posvećeni razvoju tehnološkog sektora u Splitu i regiji.

Postani član

Information Security Analyst

Datum objave: 10.1.2024.

ELEKS Information Security office is looking for an Information Security Analyst in Poland, Croatia, and Estonia.

ABOUT CLIENT

Privately held large US Financial corporation with 40+ years of history. The main area of specialization is providing investment advisory services to US citizens. The company headcount includes more than 2k independent financial consultants and the head office team.

REQUIREMENTS
  • 5+ years of experience in security operations or security incident response
  • Profound understanding of common attack vectors, vulnerabilities, and effective mitigation strategies
  • Expertise in Azure public cloud services and associated security best practices
  • Proficiency with EDR/IDS/IPS solutions, such as SentinelOne and Microsoft Defender
  • Adeptness in working with Azure Sentinel and operationalizing Azure security solutions
  • Experience aligning defensive security capabilities with MITRE ATT&CK framework
  • Experience monitoring and enhancing detection capabilities in hybrid network architectures and complex topologies
  • Strong analytical and problem-solving skills, attention to detail and a proactive mindset
  • Bachelor’s degree in information systems, information security, or a related field.
  • Upper-Intermediate English level
ADDITIONAL SKILLS AND KNOWLEDGE
  • Certifications such as GCIH, GCIA, GCFA, GREM, OSCP
  • Solid experience in scripting languages like Python, Bash, and PowerShell
  • Familiarity with common information security management frameworks, including NIST and CIS
  • Understanding of best practices, control frameworks, and applicable legal/regulatory requirements (e.g., SEC S-P Rule, FINRA recommendations, data privacy laws, ISO 27001, NIST CSF and SP 800-53, CIS, CSA CCM, PCI DSS)
RESPONSIBILITIES
  • Prevent, detect and respond to cyber threats to the Company’s assets.
  • Search and analyze weaknesses of software, hardware, networks.
  • Plan, implement and monitor security measures and controls.
  • Establish plans and controls to protect digital files and information systems against unauthorized access, modification and/or destruction.
  • Perform vulnerability testing, risk analyses and security assessments.
  • Conduct internal and external security audits where applicable.
  • Anticipate security alerts, incidents, disasters and reduce their likelihood.
  • Use security systems (e.g. SIEM, EDR, DLP, UEBA, IDS/IPS, vulnerability scanners, anti-virus and anti-malware, firewalls). Reduce false positives.
  • Perform threat hunting, incident investigation, malware analysis, forensic, penetration tests.
  • Analyze security breaches to determine their root cause.
  • Recommend, install and tune appropriate tools and countermeasures.
  • Define, implement and maintain corporate security policies.
  • Train fellow employees in security awareness and procedures.
  • Coordinate security plans / response with outside vendors.
  • Perform periodic security reporting (both: executive and technical).
WHAT WILL YOU GET WITH ELEKS
  • Close cooperation with a customer
  • Business trips
  • Challenging tasks
  • Competence development
  • Ability to influence project technologies
  • Projects from scratch
  • Team of professionals
  • Dynamic environment with low level of bureaucracy
ABOUT ELEKS

ELEKS is a custom software development company. We deliver value to our clients, thanks to our expertise and experience gained from working as a software innovation partner since 1991.

Our 2000+ professionals located in the Delivery Centers across Eastern Europe and sales offices in Europe and North America, provide our clients with a full range of software engineering services. These include product development, QA, R&D, design, technology consulting and dedicated teams.

Info

Vrsta zaposlenja
Full time

Prijavi se za posao