(Xup286) | Threat Detection Security Engineer (Hybrid Option)

(Xup286) | Threat Detection Security Engineer (Hybrid Option)
Empresa:

*Nombre Oculto*


Detalles de la oferta

About Swiss Re Swiss Re is one of the world's leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient.
We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime.
Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients.
This is possible thanks to the collaboration of more than 14,000 employees across the world.
Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking.
We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics.
In our inclusive and flexible environment everyone can bring their authentic selves to work.
About the Role and Team The Security Team is the focal point for all security activities across Swiss Re.
We are responsible for cybersecurity engineering and operations, governance, risk and compliance, and defining as well as advancing the company's security strategy.
As part of the Security Team, Detection & Engineering is a team of experts responsible for maintaining security operations, focused on delivering high-quality detection monitoring and response solutions.
We're looking for a detection engineer who can identify, develop, and implement advanced threat detection and response engineering solutions.
In your role, you will: Research, identify, and stop cyberattacks Build an advanced service for hunting and detecting cyber threats Deliver monitoring and response solutions for the team Be a part of Purple Team to improve our security stance and implement your learnings into rules Collaborate closely with offensive security specialists Work with a Threat Detection Lead to streamline cybersecurity detection capabilities Adapt detection mechanisms to threat landscape across the financial industry About You What we need from you: Experience in developing hypothesis-driven threat hunts, covering both on-premise and cloud-hosted IT environments Knowledge of detection rule development, covering tools (such as SIEM, EDRs) and industry frameworks (such as MITRE ATT&CK) Expert proficiency in Python, Kusto, or other scripting language Technical writing skills to present complex topics to non-technical audiences Excellent oral and written communication skills (English) Your additional experience (at least one required): API attack mitigation strategies/solution development Analysis of web traffic, underlying malware, lateral movement, TTPs detected through Microsoft and Linux security events, etc.
Logfile correlation and analysis System and memory analysis Malware and exploit analysis (or reverse engineering) Chain of custody and forensic acquisitions Nice-to-have: Experience with Azure security tooling and development within Azure What can you look forward to?
An enthusiastic collective full of cybersecurity lovers, aspiring talents and industry veterans Annual salary reviews and a one-off bonus each year Hybrid setup, balancing between working from home and the office premises Corporate benefits, including various product and service discounts (e.g., 100% reimbursement on public transport annual subscription) Modern work environment with top-notch facilities As much coffee (and fruit) as you need to go about your day We are an equal opportunity employer, and we value diversity at our company.
Our aim is to live visible and invisible diversity - diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences - at all levels and in all functions and regions.
We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.
#J-18808-Ljbffr


Fuente: Talent_Dynamic-Ppc

Requisitos

(Xup286) | Threat Detection Security Engineer (Hybrid Option)
Empresa:

*Nombre Oculto*


Ttech_Cloud Service Manager (Barcelona)

.Pulsar Tabulador para desplazarse para pasar el enlace del contenido.Seleccione la frecuencia (en días) para recibir una alerta: Crear alerta.Telefónica Tec...


Desde Telefónica, S.A. - Barcelona

Publicado 14 days ago

Senior Software Engineer

Why you should join dLocal?dLocal enables the biggest companies in the world to collect payments in 40 countries in emerging markets. Global brands rely on u...


Desde Dlocal Corp - Barcelona

Publicado 14 days ago

Devsecops Engineer Es

As a DevSecOps Engineer, you're responsible for automating the deployment of our software solutions. You interact with software engineers, functional product...


Desde Omp Belgium - Barcelona

Publicado 14 days ago

Java Software Developer (F/M/D)

Want to join us on our journey?You'll be experienced in...Mínimo de 3 años de experiencia en desarrollo de software orientado a objetosMínimo de 2 años de ex...


Desde Envoy - Barcelona

Publicado 14 days ago

Built at: 2024-09-22T15:23:49.011Z