WH200147 - Cyber Security Operations Specialist

2 months ago


india Westhouse Full time
Job Description
Westhouse è una società leader che opera nel campo della ricerca & selezione del personale, gestione di progetti ed è autorizzata a tempo indeterminato per la somministrazione di lavoro con Autorizzazione Ministeriale Prot. n. 0000095 del 03/08/2018.
Stiamo attualmente ricercando per un nostro cliente internazionale che opera nel settore del Networking e Cybersecurity un:
Junior Cyber Security Operations Specialist

Responsabilità
  • Affiancare e supportare le analisi che il SOC fornisce ai clienti;
  • Gestire e supportare l’operatività tecnica sui sistemi MDR e XDR;
  • Gestire e supportare l’operatività tecnica sui maggiori sistemi di email protection;
  • Gestire le attività di supporto di 1° e 2° livello (incident applicativi) & Service requests / change su tematiche di gestione ed evoluzione/patching degli applicativi;
  • Supportare le attività run & change su tematiche di vulnerability management, device & identity management, attività di IT risk management & remediation;
  • Supportare il Team nella gestione di tematiche cyber/IT risk /awareness a livello di gruppo;

Requisiti
  • Esperienza diretta di gestione ticket (Incident, Service requests e Change)
  • È gradita la conoscenza tecnica di almeno una delle seguenti soluzioni EDR/MDR/XDR: Trend Micro /Sentinel One/Cynet/Crowdstrike/Secureworks;
  • È gradita la conoscenza tecnica di almeno una delle soluzioni di email protection: Proofpoint/Libraesva;
  • È gradita la conoscenza tecnica di almeno una delle seguenti soluzioni di Vulnerability Management: Qualys/Tenable Nessus;
  • Buona conoscenza della lingua inglese

Benefit
  • Inserimento full time con contratto presso l’azienda cliente
  • Smart working
  • Piano di sviluppo personalizzato
  • Possibilità di svolgere corsi e certificazioni specifiche
La ricerca è aperta sulle sedi di Milano, Pero, Bergamo, Torino, Verona.
I candidati ambosessi (D.lgs n. 198/2006) sono invitati a leggere l’informativa privacy ai sensi degli artt. 13 e 14 del Reg. EU 679/2016 al seguente indirizzo: comunica inoltre che i curricula potranno essere considerati per altre posizioni vacanti e potrebbero essere gestiti e comunicati anche attraverso l’uso di tools propri e/o dell’azienda cliente.
Requirements
Esperienza diretta di gestione ticket (Incident, Service requests e Change) Esperienza tecnica dei maggiori sistemi operativi È gradita la conoscenza tecnica di almeno una delle seguenti soluzioni EDR/MDR/XDR: Trend Micro /Sentinel One/Cynet/Crowdstrike/Secureworks; È gradita la conoscenza tecnica di almeno una delle soluzioni di email protection: Proofpoint/Libraesva; È gradita la conoscenza tecnica di almeno una delle seguenti soluzioni di Vulnerability Management: Qualys/Tenable Nessus;

  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • Anywhere in India,Multiple Locations Wish Workforce Augmentation Services Full time

    Specialist - CyberSecurity Location : Multiple.. Mumbai, Pune, Nagpur, Hyderabad, Chennai, Kochi, Bangalore, Coimbatore, Exp : 5-8 years Key Skills : Malware Analysis, Generic Signature, Reverse Engineering SkillsJob Description : - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes,...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position:IT Cyber Security Manager (APAC Global Delivery Centre)  An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to be based in the Selangor office and lead the Cyber Security Operations team. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT...


  • india Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably...

  • Cyber Security Engin

    1 month ago


    India Whiteforce Full time

    **Employment Information**: - Industry - ** Cyber Security** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-19831** - Location - **India** **Job Descriptions**: Careem is looking for an experienced SOC L2 analyst as we are ramping up the Cyber Fusion Center. The person working in the SOC L2 team operates the...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india TAC Security Full time

    Job Title: Finance Account Specialist Location: Pune Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages...


  • Anywhere in India/Multiple Locations, IN Pro5.ai Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • Anywhere in India/Multiple Locations Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india HAZERCLOUD™ Full time

    Company Description HAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology. Role Description ...


  • india Parvana Full time

    Job Description About our client: Our client is a leading payments company dedicated to transforming the payment landscape by providing a risk-free and empowering payment solution. Their payment solution aims to alleviate debt burdens, enabling shoppers to pay as they earn, free from the threat of accumulating charges. You will be working on the latest tech...