INCIDENT RESPONSE ANALYST

This job is no longer active!

View all jobs iSoftBet active


View all jobs INCIDENT RESPONSE ANALYST active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: iSoftBet
Domain:
  • IT Software
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • Timisoara
  • Updated at: 16.08.2020
    Remote work: On-site
    Short company description

    iSoftBet Development Center was established in Timisoara in 2004 by UK Entrepreneurs, who believe in new technologies and the business opportunities Romania has to offer.

    Since then, we have developed impressive online products and by doing so built an imposing brand. Our team is young, passionate and motivated to create amazing software solutions that make the difference, all in an awesome work environment with lots of benefits.

    We are looking for smart people and we want you!

    Requirements

    Role:

    Incident Response Analyst plays an important role in supporting day-to-day security operations and conducting information security investigations through forensic analysis of data and indicators of compromise. Implements and manages security incident response procedures using a variety of tools and technologies in order to rapidly identify and respond to threats.

    Who are you?

    The right candidate will be a highly organized, action-oriented team player with the ability to prioritize daily work and support on multiple initiatives simultaneously; strong communication and customer focus approach that balances security needs and user experience to provide best-in-class security to the organization.

    Required qualifications:

    • 2-4+ Years of experience in Information Security or Network Operations Center;
    • 2+ years experience acting in a security incident response role with responsibility of analyzing and investigating alerts/threats, and execution of remediation
    • Solid understanding of the TCP/IP protocol suite, security architecture, and endpoint security
    • Understanding of core security concepts and technologies related to incident investigation
    • Experience with various Operating Systems such as Windows, Mac, UNIX, Linux
    • Experience documenting incident events and participating in lessons learned meetings.

    Preferred qualifications:

    • Proven track record delivering cyber security and IR services to the enterprise
    • Previous experience conducting incident response analysis
    • Strong communication skills including the ability to influence others, proven ability to build strong relationships with leadership, IT staff and peers
    • Ability to document requirements and enhance existing processes
    • GCIH, GNFA, or GCIA certification
    • CISSP Certification

    Responsibilities

    Responsibilities:

    • Proactively analyze alerts and data from systems and responds accordingly, including documentation and escalation;
    • Participates as part of response teams during security incidents (phishing, ATP, DDOS, malware, etc) through resolution and to lessons learned stage;
    • Assists in developing tactical response procedures for security incidents;
    • Solid understanding of core security technologies – Firewalls, IDS/IPS, SIEM, APT monitoring and prevention, endpoint protection;
    • Participates in product selection, client evaluations, and implementations of security technologies;
    • Recommends security and process enhancements to management;
    • Participate in red team activities to identify risks not found by existing security tools;
    • Provide recommendations in tuning and optimization of security systems, security process, procedures and policies;
    • Has excellent verbal and written communication skills and be comfortable presenting to different levels within and outside of the organization;
    • Participates in teams on-call rotations, if needed;
    • Ability and desire to mentor and assist NOC Engineers.

    Other info

    What we offer:
    • Attractive salary package and bonuses;
    • Opportunity to work with the latest news in the industry;
    • Stay in touch with the latest technologies and trends, suggest new directions and solutions;
    • Our company encourages and rewards new ideas that will benefit the working process and the company products
    • The company offers a semi-flexible working schedule and supports the education of its employees

    Who we are:

    iSoftBet is a leading B2B software provider for the Gambling and Gaming Industry, with a vast portfolio of stunning in-house regular and branded games, 3rd-party game integration engine, great player experience, unique features and top-notch marketing tools.

    We use our in-depth knowledge in the industry along with our passion for gaming to deliver premier products which are spearheading the Gambling world.

    Amongst our clients you’ll find the biggest brands in the industry and our players are enjoying the thrill and fun of our ‘Simply Play’ spirit.

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Hybrid

    Aplica fara CV
    Hybrid

    Aplica fara CV
    Hybrid

    Vezi job-uri similare (22)