38a61a2ceb66e594950362c9f97a7fc9baf94c4e

CSIRT Senior Cybersecurity Analyst

Mibucle

Munro - -
Postularse

Descripción

Para uno de nuestros clientes del rubro salud estamos en la búsqueda de un CSIRT Senior Cybersecurity Analyst

The Senior Cyber Security Analyst will be a key member of Computer Security Incident Response Team (CSIRT). This role will be responsible for monitoring and responding to security incidents, conducting threat analysis, and implementing security measures to protect our organization's information systems and data.

Responsibilities:
- Monitor and analyze alerts from a variety of sources and determine their potential impact.
- Respond to cybersecurity incidents, lead mitigation efforts, and participate in post-incident reviews.
- Conduct threat and vulnerability assessments and manage remediation efforts.
- Develop and implement security measures to protect information systems and data.
- Collaborate with other IT teams to ensure the security of network and information systems.
- Provide guidance and support to junior team members.
- Maintain knowledge of current cybersecurity trends, threats, and countermeasures.
- Prepare and present reports to management on security status and incidents.

Key Aspects:
- Challenging Work: The role involves tackling complex cybersecurity issues, making each day unique and
intellectually stimulating.
- Impact: As a Senior Cyber Security Analyst, you'll play a crucial role in protecting our organization's information
systems and data, making a significant impact on our business operations.
- Career Growth: This senior position offers ample opportunities for further professional development and career
advancement in the cybersecurity field.
- Team Environment: You'll be part of a dedicated and experienced team, providing a collaborative and supportive
work environment.
- Working for a Leading Company: Globally recognized company in the pharmaceutical
industry, offering the chance to work in a professional, high-tech, and innovative environment.

Skills and Qualifications:
- Bachelor's degree in Computer Science, Information Security, or equivalent working experience.
- Minimum of 5 years of experience in cybersecurity in Incident Response (CSIRT or DFIR).
- Strong knowledge of information security principles and practices, including security protocols, encryption, and
access control.

• Programming experience in scripting languages like (Python, PowerShell or Bash)
• Professional experience of 3 years (at least) providing services in a SOC (Security Operations Center).
• Solid understanding of Linux and Windows operating systems, common networking protocols, vulnerability management and deep packet inspection technologies.
• Advanced knowledge of common system exploits, network attacks, web protocols, phishing techniques andmalware.
• Advanced knowledge of security incident handling concepts.

Is a plus
• Security certifications like GCIH, GCFA, GEIR, BTL2
• Knowledge in OT (Operational Technologies) / ICS (Industrial Control Systems)