Senior Security Analyst - Blue Team

Athens, Attica, Greece

Applications have closed

Obrela Security Industries

We manage cyber exposure, risks and compliance. We identify, predict and prevent cyber threats in real time.

View company page

The Senior Security Analyst is part of the Blue Team of OBRELA and contributes to successful incident handling escalated from OBRELA’s Security Operation Teams, gets to manage most complex findings and acts as the main incident commander as part of the incident response.


Responsibilities:

  • Continuously operates a deeper investigation process to drive the collection of further evidence and support the resolution of identified issues.
  • Ensures escalated events are addressed in a timely manner using available alert and incident management tools and processes.
  • Serves as detection authority for initial incident declaration and approves/performs further investigation of escalated events utilising MDR technologies.
  • Contributes with ideas to improve detection capability and drives recommendations to customers for incident remediation.
  • Contributes to training of new analysts and evaluates analysts’ performance.
  • Interacts with the SecDevOps teams or contributes as part of the Blue Team effort to implement threat detection analytics or customer specific use cases.
  • He/she is available to work flexible hours and may serves as a backup analyst for any potential coverage gaps to ensure business continuity.

Requirements

  • Bachelor’s degree or higher in computer science or related area of study or equivalent combination of education and/or relevant work experience
  • Ability to work on shifts or be on-call as per the need
  • Experience in Azure Security and use of corresponding security monitoring tools
  • Extensive experience in Microsoft 365 security centre
  • Basic understanding of legal, regulatory and compliance requirements (GDPR, PCI, HIPAA, SOX, etc.)
  • Exposure and expert knowledge with event correlation using SIEM tools.
  • Excellent verbal and written communication skills, both in English and Greek language
  • Analytical and troubleshooting skills on short timeframes and ability to “think outside the box”
  • Capability to reflect technical knowledge into written/standardized representation
  • Ability to manage and execute vulnerability assessments


Desired requirements include:

  • Experience to analysis and investigation of incidents using Microsoft Sentinel and/or Defender products
  • Related certifications (Azure SC-200, GCIH, GCFE, GCFA, GNFA, eCIR, CEH and/or Security+)
  • Knowledge of a Threat Hunting methodology

Benefits

  • Dynamic and respectful environment – our people are the core of our business, we value each and every individual and support initiatives, promoting agility and work/life balance.
  • Continuous coaching – work with passionate people and receive both theoretical as well as hands-on training
  • Career development. Expand your career internationally and work alongside knowledgeable people from diverse cultures and backgrounds
  • A competitive compensation package dependent upon your experience and qualifications. We’re focused on rewarding efforts. Our salaries and benefits package will keep you motivated throughout your career

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Azure Blue team CEH Compliance Computer Science GCFA GCFE GCIH GDPR GNFA HIPAA Incident response Monitoring SIEM SOX Threat detection

Perks/benefits: Career development Competitive pay Flex hours Team events

Region: Europe
Country: Greece
Job stats:  9  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.