Security Analyst

Poland - Warsaw - ASEC

Applications have closed

Aviva

Our global corporate website for investors, shareholders, career hunters, the media and people interested in our social purpose.

View all jobs at Aviva

Hi, we're glad you're here! We are hiring to our Aviva Services Excellence Centre! Take a look at our job description - maybe it suits you or one of your friends?

Aviva is seeking a Security Analyst who will be responsible for day-to-day security threat monitoring and analysis. You will manage security incidents and review security alerts for next steps coordination purposes. You will work with Global Cyber Incident Management team and Security teams across Aviva to perform containment and eradication related activities.

What will you be doing?

  • Monitoring IT security breach incidents in real time

  • Work in a 24/7 Global SOC Team that operates in 12h shifts

  • Categorizing and prioritizing IT security incidents

  • Advanced analysis of detected IT security incidents, identifying security and threat levels

  • Gathering key information and describing it for escalation to 3rd line support and system maintainers/business owners

  • Operating tools to support the SOC department

  • Finding dependencies between security incidents

  • Provision of recommendations for fine-tuning of correlation rules

  • Preparation of GSOC technical documentation (playbooks, response plans, processes)

  • Participation in projects carried out by GSOC and D&R as SME

  • Training of staff in their role, use of technology and tools

  • Performing other duties as directed by the supervisor.

What we’re looking for:

  • min. 1 year of experience as a SOC Analyst

  • Written and spoken English at B2/C1 level.

  • Good knowledge of the security incident management process in accordance with the NIST standard

  • Ability to organize work independently and make key decisions autonomously during security incident analysis and prioritize them accordingly.

  • Knowledge of the basics and main concepts of networking (network protocols, ISO/OSI model, etc.)

  • Very good knowledge of internal processes (e.g., logging and monitoring) and escalation mechanisms within the GSOC

  • Knowledge of IT service operations at ITIL Foundation level (change management, incident management, request management, etc.)

  • Knowledge of the internal architecture of Windows/Linux/iOS systems (e.g., Active Directory)

  • Very good knowledge of threat types currently used cyber-attack techniques.

  • Very good knowledge of the Mittre Att&ck matrix and the Cyber Kill Chain methodology

  • Good knowledge of the functioning of security tools (DLP, EDR, SIEM, Firewall, IPS/IDS etc.)

  • Ability to gather and present a large amount of technical information in a concise and understandable form for colleagues.

  • Finding correlations between security events detected in all GSOC-supported tools.

  • Proactive approach in the context of security incident analysis

  • Skills and knowledge to provide appropriate recommendations for fine-tuning correlation rules.

  • OSINT knowledge

In Aviva Services Excellence Centre, we provide:  

  • Contract of employment  

  • Performance Bonus  

  • Private medical care (ENEL-MED)  

  • Emotional support consultations  

  • Cafeteria system of benefits (e.g. MultiSport card)  

  • Additional parent privileges:  
    - baby leave – 6 weeks leave for second parent  
    - shortened working time after parental leave  

  • Employer-funded group insurance  

  • Employee Shares Plan  

  • Extra day off for birthday  

  • Paid time off to volunteer  

  • Additional leave acquired over the years in the company (even 5 days more in a year)  

  • Wellbeing Leave - additional two weeks paid leave after 10 years of service  

  • Access to the e-learning platforms  

  • Internal employee referral program  

  • Hybrid working model from Poland with a few days in Warsaw office per month (team meetings, onboarding, onsite trainings etc). 

  • Attractive office location in Warsaw - Gdański Business Center  

  • Additional entitlements for people with disabilities - Work Without Barriers  

  • Work environment that promotes diversity - Diversity Charter  

Do you see yourself in Aviva Services Excellence Centre? Be sure to apply!   

Aviva is for everyone!   

As a signatory to the Diversity Charter, Aviva applies a policy of equal treatment and creates a work environment that is friendly to people with disabilities. We do not require from candidates the date of birth, marital status and attached photos to your CV. We encourage all individuals regardless of gender to apply.  

Most of our people are smart working – spending also time in our office - combining the benefits of flexibility, with time together with colleagues.  

We’re inclusive - we welcome applications from people with diverse backgrounds and experiences.  

Excited but not sure you tick every box? Research tells us that women, particularly, feel this way. So, regardless of gender, why not apply and try! 

 

To find out more about current job offers at Aviva take a look here. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  49  11  0
Category: Analyst Jobs

Tags: Active Directory Cyber Kill Chain EDR Firewalls IDS iOS IPS ITIL Linux Monitoring NIST OSINT SIEM SOC Windows

Perks/benefits: Career development Health care Medical leave Parental leave Salary bonus Team events

Region: Europe
Country: Poland

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.