Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Oficial

Taller de carpinteria y decoración, de fabricacion y montaje de cualquier elemento de madera, buscar personal para taller y reparto. Tareas FABRICACION DE ...


Desde Bricolopez - Islas Baleares

Publicado a month ago

Analista De Datos

Únete o inicia sesión para encontrar tu siguiente empleo Solicitar empleo de Analista de datos en Barceló Hotel Group El Grupo Barceló es una empresa familia...


Desde Barceló Hotel Group - Islas Baleares

Publicado a month ago

[K434] - Team Member

En Meliá Hotels International tú eres el protagonista. La combinación de tu talento y pasión con nuestras ganas de crecer a tu lado no tiene límites. Juntos,...


Desde Melia Hotels International - Islas Baleares

Publicado a month ago

Frontend Software Engineer – Accommodation – (Hybrid)

As you contemplate your future you might be asking yourself whats the next step? Start your journey with usWere seeking an experiencedFrontendSoftware Engine...


Desde Edreams Odigeo - Islas Baleares

Publicado a month ago

Cybersecurity Incident Response Team Lead

Cybersecurity Incident Response Team Lead
Empresa:

Microsoft


Detalles de la oferta

.With over 18,000 employees worldwide, the mission of the Customer Experience & Success (CE&S) organization is to empower customers to accelerate business value through differentiated customer experiences that leverage Microsoft's products and services, ignited by our people and culture. Come join CE&S and help us build a future where customers achieve their business outcomes faster with technology that does more.The mission of the Microsoft Detection and Response Team (DART) part of CE&S is to empower organizations to combat cyber threats through intelligence-driven investigation and strategic mitigation, leveraging our expertise to safeguard digital assets. Our vision is to be the leading provider of expert incident response services, significantly reducing the time to investigate and neutralize threats, and fostering a resilient and secure digital future for all.The Microsoft Incident Response team are seeking a skilled and experienced lead investigator to join our team, who is the first port of call for many customers during a security incident. This role presents an opportunity to be the tip of the spear during incident response engagements, the key point of contact and decision maker throughout an incident. You will be presenting investigative findings to stakeholders from every part of the business with a particular focus on the executive team members. Strong knowledge of all aspects of large-scale incident response management is key along with strong leadership skills, ideally with experience in both on premises and cloud environments. The ability to communicate technical content with clarity and context is a priority, alongside solid knowledge of nation state and cybercrime attack techniques. A desire to fail fast and learn quickly is critical, along with strong analytical and critical thinking skills.Along with leading reactive incident response cases for some of the most esteemed businesses in the world, lead investigators should be able to build trust and drive significant change in any business they come into contact with, have excellent documentation skills, and be confident in disseminating knowledge both across the team and across partner teams within Microsoft. Thought leadership is a key priority, in the form of written and spoken content delivered both internally and externally. Any successful candidate should also embody Microsoft's culture and values.The role is flexible in that you can work up to 100% from home however short notice travel to work onsite alongside customers could be 40% or higher as is demanded by the needs of our customers and business. This position may require you to work a rotational On-Call schedule, evenings, weekends or holiday shift. Though schedule changes are not frequent, you will need to have flexibility to accommodate changes as needed.Microsoft's mission is to empower every person and every organization on the planet to achieve more


Fuente: Jobtome_Ppc

Requisitos

Cybersecurity Incident Response Team Lead
Empresa:

Microsoft


Built at: 2024-09-18T12:29:37.356Z