Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Head Of Warehouse

Si tenés ganas de sumarte  te contamos que estamos buscando Head de Warehouse para formar parte de nuestro equipo en el CD de Tortuguitas (Buenos Aires - Arg...


Desde Infracommerce Latam - Capital Federal

Publicado 20 days ago

Sr Advanced Project Manager For Industrial Automation - Buenos Aires

ResponsibilitiesCoodinate Cost Acct ManagersImplement project plansUnderstand project budget/scheduleAdhere to the IPDS processExecute the Project Management...


Desde Honeywell - Capital Federal

Publicado 20 days ago

Editorx De Video Freelance

Descripción del puesto:Buscamos editores que puedan desarrollar piezas audiovisuales de proyectos increíbles, que sean flexibles y que puedan resolver en pla...


Desde Adlatina Group - Capital Federal

Publicado 20 days ago

Asistente Tareas Generales (Req171414) -Eventual

¡Tenemos una oportunidad para vos! Nos encontramos en la búsqueda de un/a asistente administrativo para importante empresa ubicada en la zona de Puerto Mader...


Desde Manpower - Capital Federal

Publicado 20 days ago

Incident Response Analyst

Incident Response Analyst
Empresa:

(Confidencial)


Detalles de la oferta

Capital Federal, Buenos Aires

Vos podés hacer la diferencia, ¡Dejanos tu cv!

En Randstad nos moviliza ayudar a las personas y a las organizaciones a desarrollar todo su potencial. Ese es el compromiso que asumimos como compañía en todo el mundo, un compromiso que nos impulsa a ir más allá para lograr que nuestros clientes y candidatos alcancen el éxito. ¿Cómo lo hacemos?, combinando nuestra pasión por las personas con el poder de la tecnología, creando experiencias más humanas, que nos permitan ser una fuente de inspiración y apoyo para quienes nos eligen. Porque estamos convencidos de que mejores personas hacen mejores empresas.

We are looking for an Incident Response Analyst for the Shared Services Center of a major multinational in the legal market.

Role purpose:

The Incident Response Analyst will provide detection, containment, and analysis of security events to protect the confidentiality, integrity, and availability of information systems in accordance with the firm's business objectives, regulatory requirements, and strategic goals.

Responsibilities:

- Provide Tier 2 incident response services to the global organization on behalf of the Information Security Team.

- Receive, process, and resolve tickets per defined SLA's.

- Analyze information garnered from monitoring systems, operational incidents, and other sources to determine the scope and impact of potential security incidents, and process accordingly.

- Critically assess current practices and provide feedback to management on improvement opportunities.

- Assist with the design and implementation of threat detection and prevention solutions identified as necessary for the protection of Firm assets.

- Effectively utilize common IR toolsets, platforms, and processes, such as SIEM, log management, packet capture, and breach detection systems.

- Provide assistance with forensic examinations and chain -of-custody procedures as directed by the Security Incident Response Engineers.

- Provide input into standards and procedures.

- Report compliance failures to management for immediate remediation.

- Maintain assigned systems to ensure availability, reliability, integrity, including the oversight of current and projected capacity, performance, and licensing.

- Provide status reports and relevant metrics to the Security Operations Manager.

- Contribute to the Firm's security-related information repositories and other marketing/awareness endeavors.

- Participate in special projects as needed.

Skills and Experience:

- Foundational knowledge of IR concepts and best practices, including forensics and chain-of-custody.

- Experience with common IR tools such as SIEM, log management, IDS, breach detection systems (APT/BDS/EDR), and packet capture.

- Broad understanding of TCP/IP, DNS, common network services, and other foundational topics.

- Working knowledge of malware detection, analysis, and evasion techniques.

- Able to conduct static and dynamic analysis of malware to extract indicators of compromise, profile malware behavior, and provide recommendations for mitigating and detecting malware.

- Able to analyze suspicious websites, script-based and malware code

- Experienced with vulnerability management tools such as Quay’s, Nessus or other vulnerability scanning discovery tools

- Broad familiarity with the threat landscape and the ability to adapt practices to evolving circumstances.

- Identify, analyze, and report threats within the enterprise by using information collected from a variety of sources (IDS/IPS, SIEM, AV), to protect data and networks.

- Implement techniques to hunt for known and unknown threats based on available threat intelligence reports and knowledge of the attacker's TTPs.

- Ability to gather and analyze facts draws conclusions, define problems, and suggest solutions.

- Maintain critical thinking and composure under pressure.

- Strong written and oral communication skills. Ability to convey complex concepts to non-technical constituents.

- Proficiency in oral and written English.

- Capable of providing assistance with the preparation of internal training materials and documentation.

- Ability to be productive and maintain focus without direct supervision.

- Passionate in the practice and pursuit of IR excellence.

- Exhibits a disciplined and rigorous approach to incident handling.

- Willing to accommodate shift-based work for a global organization.

- Provide exemplary customer service by striving for first call resolution and demonstrating, empathy, respect, professionalism, and expertise.

- Experience with digital forensics on host or network and identification of anomalous behavior on network or endpoint devices.

- Familiar with host and network based forensic tools such as Encase, FTK, Sleuth Kit, X Ways etc

Si consideras que reunís los requisitos para el puesto, no lo dudes…¡Envíanos tu CV!

Nos esforzamos todos los días en crear un entorno diverso y nos enorgullece ser una empresa con igualdad de oportunidades para todas las personas, independientemente de su raza, color, religión, sexo, identidad sexual u orientación sexual, país de origen, genética, discapacidad o edad.


Fuente: Kitempleo

Requisitos


Conocimientos:
Incident Response Analyst
Empresa:

(Confidencial)


Built at: 2024-04-25T00:18:18.217Z