IT Security Analyst

Bucharest, RO

Molson Coors Beverage Company

The official website of Molson Coors Beverage Company, which for more than two centuries has been brewing beverages that unite people for all of life’s moments.

View company page

Requisition ID: 30395 

Molson Coors is a leading brewer with 18,000+ employees, 30+ breweries and 130+ beer brands, consumed in more than 50 countries. Our GBS history in Romania started in 2017, when Molson Coors Global Business Services was established in Bucharest, and since then we have become a 650 people strong organization and growing continuously.

 

We deliver centralized operations to our Molson Coors Business Units across the Globe in Finance, Master Data, Commercial, HR and IT Business Services. Our impressive brands portfolio across the world includes Miller Genuine Draft, Madri, Staropramen and Bergenbier.

 

The role is responsible for cybersecurity incident response, threat hunting, and data analysis to protect and maintain the overall security of the enterprise. Respond to security events using documented procedures to protect company personnel and company assets. Stay trained in an ongoing way as attackers shift tactics and behaviors to defeat our protections, and have an expectation of working proactively to hunt for undetected attackers and to suggest changes the control environment to better defend the environment.

 

KEY RESPONSIBILITIES

  • Protect enterprise systems and information by promptly responding to security threats and incidents, acting individually and as part of a team to resolve issues. 

  • Proactively hunting for threats and vulnerabilities and enacting identification, containment, and eradication measures while supporting recovery efforts.

  • Analyze and reverse engineering on possible malicious programs/scripts, provide mitigation recommendations and act in order to minimize the impact taking corrective actions on the information systems/tools/programs/scripts.
    Analyzing cyber security incidents to solve issues and improve incident handling procedures.

  • Post-events reviews and analyze gaps and vulnerabilities and propose improvements/recommendations/modification on company IT environment information security system.

  • Develop programs/scripts as required to support security analyzes and investigations, reverse engineering, reporting or as required by the containment, recovery or eradication actions or to maintain the impacted information systems at a secure level. Implement or recommend information system modification and correction as is needed.

  • Receive Tier 2/3 incident escalation from detection operations and assist with near real-time incident coordination, response and reporting. 

  • Support different projects related to deployment of new information systems, integration between different information systems as required by analyzing, proposing designs, testing and validating them or their integrations.  

  • Coordination with appropriate departments or partners during a security incident – management, legal, security, operations, and others. 

  • Conducting research regarding the latest methods, tools, applications and trends in digital forensics analysis.

 

SKILLS & RELEVANT WORK EXPERIENCE

  • 1 – 3 years IT Security related work experience

  • Experience with some security tools SIEM, IPS/IDS, EDR, AV, Scanners, FW, Netflow, etc. 

  • Knowledge with programming languages such as PowerShell, Python, etc. 

  • Good understanding of computer intrusion activities, incident response techniques, tools, and procedure

  • Knowledge of incident response methodology as well as at least one of the following: security architecture, system administration, cloud, or networkin

  • Knowledge of operating systems including Linux/Unix or Windows 

 

Preferred: 

  • Experience with security assessment tools such as NMAP, Netcat, Qualys, or Metasploit is a plus. 
  • Preferred certifications:CompTIA Security+, GCIH, CISSP.

 

#LI-Hybrid

 

At Molson Coors we seek diversity. Differing perspectives lead to challenging the expected, which keeps new ideas bubbling up. We’re an equal opportunity employer and invite applications from candidates from all backgrounds, race, color, religion, sex, sexual orientation, national origin, gender identity, age, disability, veteran status or any other characteristic. We take pride in celebrating our unique brew.

Should you need accommodation due to disability [or any other protected status] during the recruitment process, please contact Accessibility@molsoncoors.com.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISSP Cloud CompTIA EDR Finance Forensics GCIH IDS Incident response IPS Linux Metasploit Nmap PowerShell Python Qualys Reverse engineering Security assessment SIEM UNIX Vulnerabilities Windows

Perks/benefits: Team events

Region: Europe
Country: Romania
Job stats:  16  4  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.