Trwa ładowanie. Prosimy o chwilę cierpliwości.
Przeglądana oferta pracy jest nieaktualna
HEINEKEN Kraków
Data aktualizacji: 2021-04-16
Kraków, małopolskie
Księgowość, BPO/SSC, Analiza
Data aktualizacji: 2021-04-16
HEINEKEN Kraków
Cyber Security Analyst

Oferta pracy jest nieaktualna

Pracodawca zakończył rekrutację na to ogłoszenie

Cyber Security Analyst
Cyber Security Analyst

This role is part of the D&T department of HEINEKEN International and is located in Heineken Global Shared Service. D&T is proud to bring cutting-edge innovation, strong technology and advanced analytics to HEINEKEN. With speed and agility, we ensure HEINEKEN has the technological competitive advantages it needs to deliver on its ambition.

 

The Cyber Security SOC analyst (L3) is part of the Cyber Defense and Operations Product Team, and is one of the professionals who do the work of delivering a potentially releasable increment of the product at the end of each sprint. Product Teams are structured and empowered by the organization to organize and manage their own work. The resulting synergy optimizes the Product Team’s overall efficiency and effectiveness.

The Cyber Defense and Operations (CDO) Product Team is a global team accountable for building a cyber resilient organization by acting as a first line of defense against cyber attacks and by educating the global organization on how to act and respond to security incidents to limit the business impact.

The CDO Product Team capabilities are aligned with the NIST frameworks and are grouped into (1) Defensive Capabilities as Monitoring, Detection, Vulnerability Mng, Threath Intelligence; (2) Offensive Capabilities as Incident Response, Penetration Testing; (3) Threat Hunting Capabilities.

The CDO Product Team is a fast growing team, working in a complex and challenging business environment and has an ambitious strategy to implement in the next years In this context, the Cyber Defense Centre is seeking to hire an experienced security analyst and incident responder, to be part of the core CDO team.

Your responsibilities would include:
  • Being the first responders to high priority incidents analyzing threats doing investigation and triage.
  • Day to Day management of SOC Analysts and associated activity, with emphasis on real time proactive monitoring and incident response activity.
  • Providing remote incident response activities and advice, to support HEINEKEN operating companies during and immediately after security incidents.
  • Detecting threats, investigate those threats, and respond to them in a timely fashion (operational threat hunting related to realized security incidents). Additionally, analysts may have responsibilities that involve implementing security measures as dictated by management.
  • Creating and mature operational security processes, procedures and SOPs for incident response
  • Carring out in-depth investigation on Security events, raise incidents and support the Incident Management process.
  • Supporting creating security monitoring content
  • Occasionally be on-call to respond to incidents that arise outside of business hours.
  • Service management aspect – operationally oversee and coordinate third parties involved in incident response and security monitoring.

You are a good Candidate if:
  • You have 5+  years working experience in security operations center of international companies and with SIEM solutions
  • You have Bachelor degree or equivalent experience
  • You have a passion for security and enjoys solving problems
  • You understand the Agile mindset and have basic knowledge on working in a Scrum Team. You show end-to-end ownership on work that you do.
  • You have excellent knowledge of English, written and verbal 
  • You have experience with outsourced managed services, using ITIL processes
  • You have certifications such as CEH, CIR, CISM, CISA, CGEDIT, any of the OWASP  or similar

Content/Technical experience:

  • Operational experience with SIEM (Azure Sentinel)– Log Management, Vulnerability scanning and IPS/IDS technologies,
  • Operational experience with the Microsoft security stack (Defender(s).
  • Kusto query language knowledge (KQL)
  • Knowledge of industry standard security frameworks for information systems (NIST, ISO 27001/2, CSA, COBIT)
  • Basic familiarity with scripting programming e.g. Bash, PowerShell, Python
  • The Cyber Kill Chain & MITRE ATT&CK framework
  • Basic knowledge on security solutions (SSL, Remote Access, IPSEC, Reverse Proxy, IDS/IPS, Firewall, Multi Factor Authentication)
  • Basic knowledge of :
    • Penetration testing, Malware engineering
    • Offensive security specialist (e.g pen tester, ethical hacker, etc.)
    • Sysdmin skills (Linux/MAC/Windows)
    • Network admin skills
    • Network security administrator
    • Enabling services (e.g NTP, SMTP, patching, Antivirus)
    • Server infrastructure (VMWare ESXi, storage, Azure, AWS)
    • basic cryptography knowledge (basic algorithm knowledge)
    • DB knowledge
    • authentication protocol knowledge

Soft Skills:

  • Being able to translate technical language into a story that can be understood, and cohesively present it back to  different  stakeholders with a clear message
  • Provide clear, concise and easily consumable communication with key technical and non-technical stakeholders
  • People skills: you can work with people of many different cultures and backgrounds.
  • Able to work in a complex and highly externalized environment
  • Interested in continuous self-development through training and learning on the job. Being curious about new developments and technologies; educating yourself.
  • Critical thinking and contextual analysis abilities;
  • Investigative and analytical problem solving skills;
  • Teamwork, can-do mentality;
  • Strong time management skills and willing to go above and beyond where required
  • Working in a highly dynamic environment, whit high pressure situations
  • Ability to take decisive action based on available information in a timely manner;
  • Ability to research and characterize security threats to include identification and classification of threat indicators;
  • Strong time management skills and willing to go above and beyond where required
  • Be passionate about mentoring and coaching junior resources, sharing knowledge
  • Having continuous improvement mentality that helps improve and grow the team

 

Events and benefits:
  • Private Medical Healthcare
  • Performance bonus
  • Sodexo card
  • Life insurance
  • Referral program
  • Development opportunities
  • Local and global job opportunities within HEINEKEN
  • ACCA Approved Employer
Poziom stanowiska
Specjalista
Poziom stanowiska
Specjalista