Cyber Security Incident Responce Expert (24/7)

Date published: August 1, 2022

This listing has expired.
ID: 9975 Location: Budapest Job type: IT Administrator, System Engineer

We are looking for our multinational partner someone, who wants to join to a Cyber Security Incident Response and Advanced Investigation team on a 24/7 basis.
You would be responsible for cyber security incident detection and response capabilities and provide real-time hands-on incident management support throughout all stages of the incident response chain (detection – response – enhancement).

Your tasks in a nutshell:

  • Monitor, Detect and Triage cyber security events, anomalies and/or trends in threat landscape using internal and external logging and monitoring sources.
  • Complete the Containment and Analysis for cyber security incidents in a timely manner to minimize business impact.
  • Coordinate the Eradication and Remediation steps during cyber security incidents with IT counterparts.
  • Drive the Closure of the cyber security incidents to make sure enhancements are implemented whenever applicable.
  • Maintaining excellent customer engagement and relationships, listening to voice of the customer
  • Understanding technological trends and in depth understanding of information security and technical security controls
  • Act as a communication interface between the incident management and other InfoSec/non-InfoSec functions

To be successful in the role, you will require the following:

  • University / college degree in Computer Science, Engineering or related field
  • more years of experience in IT
  • 2+ year experience in SOC
  • Ability to be part of an on-call rotation, and work in shifts
  • Familiarity with incident response lifecycle
  • Prior experience in an information security role
  • Understanding of networking and packet analysis
  • Good awareness of IT Support processes, such as ITIL
  • Experience administering and/or analyzing Linux, UNIX, Windows, and mobile operating systems
  • Experience with Security Event Information Management (SIEM) and/or Intrusion Detection and Prevention System (IDPS) tools
  • Understanding of TCP/IP, UDP, DNS, FTP, NetBIOS, and other protocols
  • Understanding of vulnerabilities and exploits, both network and endpoint related malware and eradication methodologies
  • Fluency in English and Hungarian
  • Preferred Certifications GIAC (GSEC, GCED, GCIH, GCIA, etc.) CCNA, CISSP

Our offer:

  • Competitive remuneration package (bonus, fringe benefits, shift bonus)
  • The chance to step forward into ethical hacking or engineering direction
[rdp-linkedin-login]

Application with CV

CV FILES *
(HUNGARIAN AND/OR ENGLISH)
Allowed File Types: DOC, DOCX, PDF, RTF.
MAXIMUM 2 files (MAXIMUM 10 MB per files).

dRAG & dROP THE FILES HERE
OR