Home security incident
 

Keywords :   


Tag: security incident

Analyst, Cyber Security Incident Response

2020-08-31 11:10:07| Space-careers.com Jobs RSS

ROLE DESCRIPTION SUMMARY The position is responsible for monitoring and analyzing security events from multiple sources and for managing security incidents to ensure a coordinated, timely and effective response to security incidents. The job holder ensures SES security incident response readiness and drives the definition, implementation and continuous improvement of SESs security incident response framework. He She supports key security management processes by providing intelligence from security incidents and identified vulnerabilities and threats. PRIMARY RESPONSIBILITIES KEY RESULTS AREAS Collect and analyze security information from different information resources to identify relevant threats and vulnerabilities and disseminate synthesized intelligence information within the organization Monitor and analyse security events from multiple sources to identify security incidents Perform indepth technical analyses of security threats and incidents, including malware analysis, network and system forensic analyses Manage security incidents to ensure a coordinated, timely and effective response to security incidents Assess and triage security incidents and coordinate the appropriate notifications and escalations in a timely manner Coordinate response actions in virtual incident response teams Document security incidents, including analysis results, the timeline of events and incident response activities Ensure SES security incident response readiness by driving the definition, implementation and continuous improvement of SESs security incident response framework, including relevant policies, processes and procedures, incident response tools and training of actors in the response process. Provide synthesized intelligence from different information resources and security incidents to support key security management processes, such as the development and promotion of information security policies, standards, processes and procedures and monitoring compliance to the information security policy framework information security risk management and the development and maintenance of SESs information security awareness program Oncall duty as required COMPETENCIES Ability to coordinate crossfunctional incident response teams and work Excellent experience in managing large and small scale incidents Autonomous Innovative mind Strong analytical and problem solving skills Stress resistant and able to manage multiple incidents and tasks at the same time Good written and verbal communication skills Excellent team player Ability to effectively interact with all organization stakeholders QUALIFICATIONS EXPERIENCE Minimum Bachelors Degree in Computer Science or equivalent Minimum of six years industry related experience in computer security and incident response Excellent experience managing large and small scale incidents Solid knowledge of and handson experience with state of the art incident response and forensics tools, techniques and tactics Experienced in employing best practices and forensically sound principles, such as evidence handling and chain of custody Good experience in malware analysis and reverse engineering Experienced in capturing memory, disk images and network traffic and analyzing them for indicators of compromise Good experience in analyzing and triaging security events from various sources Good programming and scripting skills in different programmingscripting languages Excellent understanding of the tools and tactics used by different threat agents Indepth knowledge of computer forensics, security vulnerabilities and exploits Strong knowledge in system security, application security and network security Indepth system security knowledge multiple operating systems, including Windows platforms, and Linux and application security knowledge, including a clear understanding of their vulnerabilities, exploits and how to secure them Solid working knowledge of security technologies, such as Antivirus, Network and Host Intrusion Detection Systems, Web ProxyContent Filtering, Authentication technologies, Security Information and Event Management Relevant security certifications e.g., GCIH, GCFE, GCFA, GREM, GCIA and product certifications are a plus Fluency in English, any other language is considered as an asset Willingness to travel internationally OTHER KEY REQUIREMENTS COMMENTS NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Openness for worktime flexibility within 0600am 1000 pm timeframe Apply HERE

Tags: security response incident analyst

 

Security Incident Handler

2018-01-23 20:17:18| Space-careers.com Jobs RSS

The GSA is looking to recruit GSMC Security Incident Handler who will be responsible for Supervision of the security and system status of the Galileo system using dedicated GSMC security tools Incident handling of any security alerts raised by the GSMC security tools by following the GSMC operational procedures Operating the GSMC Ticketing System to log and trace the full incident handling process Participate to the review and refinement of the incident handling processes in order to optimise GSMC incident response capabilities Maintaining the lessons learnt knowledge data base following incidents closure Contributing to the operations and maintenance of the GSMC Vulnerability Management tool, where Galileo software vulnerabilities are analysed in terms of security impact Supporting the GSA Security Monitoring Officers in developing the information security vision for Galileo system evolutions Supporting the level 1 maintenance at basic level of the Galileo Security Facility GSF system Supporting the improvement of the GSMC Security Monitoring operations in terms of operational procedures development and GSF equipment validation for the new releases of operational equipment The jobholder will be required to work as part of a 247 shift working roster in line with the GSAs shift working policy. Heshe will be required to be trained and certified in hisher operational role and will be required to maintain hisher certification as part of the ongoing duties. In addition, heshe will be required to participate to an on call duty roster in line with the GSAs applicable rules related to on call duty. Frequent missions and possible detachment to GSMC Backup site, and occasional ones to Belgium Brussels and Czech Republic Prague are foreseen for this post. For a full job description and further information on the application procedure please visit our career website httpwww.gsa.europa.eugsajobsopportunities

Tags: security incident handler security incident

 
 

Analyst, Cyber Security Monitoring and Incident Response

2017-09-14 19:12:27| Space-careers.com Jobs RSS

Where others see barriers, we see opportunities. Do you enjoy supporting customers realizing breakthrough value? Do you stay attuned to your customers needs and visions? Do you like to work openly and supportively together with your colleagues and customers? Our work involves many different minds and skills, it cant be done alone. Its a great time being SES. SES is the worldleading satellite operator providing endtoend communication solutions. SES leads across new technologies in video, enterprise, mobility and government We are a team of people coming from all across the globe who work together to make a real difference in the world. We help to bridge the digital divide by connecting millions of people on the African continent We make it possible for people to stay connected while flying 10km up on a commercial airplane. We provide extensive satellite coverage of all of the worlds seas and ocean regions via our dedicated mobility beams We distribute 7,400 channels to more than 1 billion people in 317 million homes We work together with our partners to develop new standards that transform how people consume and enjoy entertainment Analyst, Cyber Security Monitoring and Incident Response LU Betzdorf US Princeton Your Job You will be part of an advanced cybersecurity function and help defend a global communications network including the largest fleet of commercial satellites in the world. Join our diverse team of highly skilled and talented security professionals and experience the full diversity of cybersecurity. Seize the opportunity to work with cutting edge security technologies in an agile international team with room to grow. Your Responsibilities Monitor, analyse, record and document security events from the SIEM as well as from other sources to identify security incidents Tune and maintain security monitoring tools, including but not limited to SIEM platform regarding log sources onboarding, log parsing and interpretation, rulesalertsreports definition, SIEM static data management assets, networks etc. Followup alerts together with the responsible system owners Improve security monitoring efficiency and incident response tasks through automation and scripting Support and perform technical analyses of security threats and incidents, including malware analysis, network and system forensic analyses Record and document security incidents, including analysis results, the timeline of events and incident response activities Continuously improve SESs information security posture by contributing to the definition, implementation and continuous improvement of the information security framework, including relevant policies, processes, procedures, infrastructure and tools Provide statistics and KPIs to support key security management processes NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Travel and oncall duty as required Your Profile Degree in Computer Science and minimum of 2 years industry related experience in computer security and incident response Knowledge of state of the art incident response and forensics tools, techniques and tactics Experienced in capturing memory, disk images and network traffic as well as analyzing these for indicators of compromise Programming and scripting skills in different programmingscripting languages are considered an advantage Knowledge of security technologies, such as Antivirus, Network and Host Intrusion Detection Systems, Web ProxyContent Filtering and Authentication technologies Experience with a top tier SIEM solution e.g. IBM QRadar, Splunk for Security, HP Arcsight, EMCRSA Security Analytics is a plus Relevant security certifications e.g. GCIH, GCFE, GCFA, GREM, GCIA and product certifications are a plus Experience in malware analysis and reverse engineering would be considered an advantage Openness for worktime flexibility within 6 a.m. 10 p.m. timeframe Autonomous, innovative mind with sound analytical skills Stress resistant and able to manage multiple incidents and tasks at the same time Good written and verbal communication skills in English We offer you A diverse workplace. For SES, diversity is more than a question of gender or race we welcome different minds and different skills An exciting job opportunity in a fast moving and fascinating industry. Our technology is launching into space on the next generation of rockets Opportunities to further grow and develop in a global and growing company we believe lifelong learning is key to bring the best of SES worldwide A competitive compensation package linked to your performance and further completed with attractive benefits SES is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. Apply HERE

Tags: security response monitoring incident

 

Senior Analyst, Cyber Security Incident Response

2017-09-14 19:12:27| Space-careers.com Jobs RSS

Where others see barriers, we see opportunities. Do you enjoy supporting customers realizing breakthrough value? Do you stay attuned to your customers needs and visions? Do you like to work openly and supportively together with your colleagues and customers? Our work involves many different minds and skills, it cant be done alone. Its a great time being SES. SES is the worldleading satellite operator providing endtoend communication solutions. SES leads across new technologies in video, enterprise, mobility and government We are a team of people coming from all across the globe who work together to make a real difference in the world. We help to bridge the digital divide by connecting millions of people on the African continent We make it possible for people to stay connected while flying 10km up on a commercial airplane. We provide extensive satellite coverage of all of the worlds seas and ocean regions via our dedicated mobility beams We distribute 7,400 channels to more than 1 billion people in 317 million homes We work together with our partners to develop new standards that transform how people consume and enjoy entertainment Senior Analyst, Cyber Security Incident Response LU Betzdorf US Princeton Your Job You will be part of an advanced cybersecurity function and help defend a global communications network including the largest fleet of commercial satellites in the world. Join our diverse team of highly skilled and talented security professionals and experience the full diversity of cybersecurity. Seize the opportunity to work with cutting edge security technologies in an agile international team with room to grow. Your Responsibilities Ensure SES security incident response readiness by driving the definition, implementation and continuous improvement of SESs security incident response framework, including relevant policies, processes and procedures incident response tools and training of actors in the response process Collect and analyse security information from different sources to identify relevant threats and vulnerabilities Monitor and analyse security events from multiple sources to identify security incidents Perform indepth technical analyses of security threats and incidents, including malware analysis, network and system forensic analyses Manage security incidents to ensure a coordinated, timely and effective response Assess and triage security incidents and coordinate the appropriate notifications and escalations in a timely manner Coordinate response actions in virtual incident response teams Document security incidents, including analysis results, the timeline of events and incident response activities Travel and oncall duty as required Your Profile Degree in Computer Science and minimum of 3 years industry related experience in computer security and incident response Solid knowledge of and handson experience with state of the art incident response and forensics tools, techniques and tactics Experienced in evidence handling and chain of custody Experience in malware analysis and reverse engineering Experienced in capturing memory, disk images and network traffic and analyzing them for indicators of compromise Good programming and scripting skills in different programmingscripting languages Indepth system security knowledge multiple operating systems, including Windows platforms, and Linux and application security knowledge Solid working knowledge of security technologies, such as Antivirus, Network and Host Intrusion Detection Systems, Web ProxyContent Filtering, Authentication technologies, Security Information and Event Management Relevant security certifications e.g., GCIH, GCFE, GCFA, GREM, GCIA and product certifications are a plus NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Relevant experience in managing small and large scale information security incidents Ability to coordinate crossfunctional incident response teams and work, both autonomously and in interdisciplinary teams Autonomous, innovative mind with sound analytical skills Stress resistance and ability to manage multiple incidents and tasks simultaneously Ability to effectively interact with stakeholders on various technical and organisational levels Strong written and verbal communication skills in English Excellent team player We offer you A diverse workplace. For SES, diversity is more than a question of gender or race we welcome different minds and different skills An exciting job opportunity in a fast moving and fascinating industry. Our technology is launching into space on the next generation of rockets Opportunities to further grow and develop in a global and growing company we believe lifelong learning is key to bring the best of SES worldwide A competitive compensation package linked to your performance and further completed with attractive benefits SES is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. Apply HERE

Tags: security response senior incident

 

Security Incident Handler

2016-03-17 16:08:27| Space-careers.com Jobs RSS

The Galileo Security Monitoring Centre GSMC will be the hub of European GNSS security. It has the mission to provide a protected EU facility that offers a secure method for public regulated services PRS users to interact with the Galileo System Operator. This will simplify the operation of the Galileo system and provide assurance to PRS users that sensitive information relating to their use of Galileo is suitably managed and protected. The GSMC also coordinates the implementation of Joint Action instructions received from the EU SitCen Situation Centre. More information is available at httpwww.gsa.europa.eusecuritygsmc The jobholders tasks and responsibilities may include, without limitation and subject to adjustment by hisher reporting line Supporting the rampingup of the GSMC Security Monitoring operations in terms of operational procedures development and GSF equipment validation Supervision of the security and system status of the Galileo system using dedicated GSMC security tools Incident handling of any security alerts raised by the GSMC security tools by following the GSMC operational procedures Operating the GSMC Ticketing System to log and trace the full incident handling process Participate to the review and refinement of the incident handling processes in order to optimize GSMC incident response capabilities Maintaining the lessons learnt knowledge base following incidents closure Contributing to the running and maintenance of the GSMC Vulnerability Lab where Galileo software vulnerabilities are analysed in terms of security impact through dedicated penetration testing activities Supporting the GSA Security Monitoring Officers in developing the information security vision for Galileo system evolutions The GSMC Security Incident Handler reports to the GSMC Operations Manager. However, for day to day operations, heshe will be supervised by the GSMC Security Monitoring Supervisor or the deputy, responsible for the operations of the GSMC Security Monitoring Mission. The jobholder will be required to work as part of a 247 shift working roster from the start of GSMC services expected during 2016 in line with the GSAs shift working policy. Heshe will be required to be trained and certified in hisher operational role and will be required to maintain hisher certification as part of the ongoing duties. In addition, heshe may be required to participate to an on call duty roster in line with the GSAs applicable rules related to on call duty. Prior to certification and shift operations, the role will be primarily a normal daytime job contributing to the development of GSMC operations. In particular, the jobholder will contribute to the development of GSMC operational procedures and will be expected to contribute to the GSMC operations validation process. For a detailed job description, selection criteria and the application procedure please visit our career website httpwww.gsa.europa.eugsajobsopportunities

Tags: security incident handler security incident

 

Sites : [1] [2] next »