Senior Security Engineer in SOC T2

Bydgoszcz, Poland, PL, 85-240

Atos

Atos is a global leader in digital transformation with 112,000 employees and annual revenue of c. € 11 billion.

View company page

Eviden, part of the Atos Group, with an annual revenue of circa € 5 billion is a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 53,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

 

Would you like to be the part of the team that every day makes the world a safer place? Do you have courage to craft the future? Do you like solving puzzles and find challenges exciting? 

If so, we have something for you!

 

We are currently looking for Senior Security Engineer in SOC T2.

 

You will be a part of SOC Tier 2 unit, acting as a second point of communication for all services related to information security.

 

 What you will be responsible for:

  • Analyzing incidents/alerts from Tier1 (T1),
  • Confirming them as real incidents or discard as false-positives,
  • Shaping the way contracts are delivered from SOC:
    • by taking part in the onboarding,
    • by attending meetings with the business client,
    • by transforming expectations into configurations and workflows,
  • Correlation rules fine tuning.

 

Then you should have:

  • The position is open to EU citizens only,
  • IT Security experience,
  • Proven SIEM background (minimum a year experience with SIEM Tools, good addition will be knowledge about log sources/correlation rules),
  • Experience in one of the following fields: OS administration, Network, Active Directory, Linux, Penetration tests, Vulnerability management, Antivirus software, Proxy, Incident response,
  • Fluency in written and spoken English.


How will we make your life easier and happy?

  • Work from home! 100% remote position! (as long as you work in Poland),
  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification,
  • We will look after you with a private medical package that includes dentist,
  • We support your new-year resolutions with Multisport and OK System cards. If you build a team of sport enthusiasts, you will also get additional funding,
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one,
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams,
  • Every month we will subsidize commuting,
  • Do you want to improve your language skills? Please, do so with us,
  • You will do good in the world by helping others thanks to CSR actions,
  • You will have an extra vacation for significant moments,
  • We will celebrate and have fun during company parities,
  • We will build together a positive work culture.

 

Please, attach your CV in English!

 

If you want to find out more or have questions, contact our recruiter Weronika Wojnarowska with LinkedIn.

 

Let’s grow together.

 

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website: Eviden | Privacy Policy

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Antivirus Cloud Incident response Linux Privacy SIEM SOC Vulnerability management

Perks/benefits: Conferences Flex vacation Team events

Region: Europe
Country: Poland
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.