SOC Analyst L1- 24x7

Madrid, Spain

Applications have closed

Devoteam

Guiding IT Transformations with creative tech solutions in AI, Cloud, Cybersecurity & Sustainability. A trusted partner to 2500+ companies.

View all jobs at Devoteam

Descripción de la empresa

Devoteam is a leading European consultancy focused on digital strategy, technology platforms, cybersecurity and business transformation through technology.

Technology is in our DNA and we believe in it as a lever capable of driving change for the better, maintaining a balance that allows us to offer our client portfolio first class technological tools but always with the proximity and professionalism of a team that acts as a guide along the way.

Descripción del empleo

From Devoteam we are looking for two support technicians focused on the cybersecurity part in 24x7 shifts, with an experience of between 6 months and year of experience. 

The shifts are :
- morning : 07h - 15h
- afternoon : 15h - 23h
- Night 23h - 07h

The shifts are organised as follows:
7 evening days, 2 rest days, 7 standby days (this is only one availability), 2 rest days, 7 morning days, 5 rest days, 2 standby days, 7 night days, 3 rest days, and start again.

The following is requested:

 Advanced monitoring of system logs, SIEM tools and network traffic for
unusual or suspicious activity.
 SIEM (Security Information and Event Management): Setting up various
SIEM solutions and troubleshooting connectivity issues.
 Investigate and resolve security violations by providing postmortem analysis
to illuminate the issues and possible solutions.
 Collate security incident and event data to produce monthly exception and
management reports. Report unresolved network security exposures, misuse
of resources or noncompliance situations using defined escalation processes.
 Develop and maintain documentation for security systems and procedures.
 Recommend, schedule and/or apply fixes, security patches and any other
measures required in the event of a security breach.
 Analysis and review of logs and cyber event alerts
 Investigate suspicious security event activity, security breaches and other
cyber security incidents.
 Assess damage, document findings and recommendations.
 Work with security team to perform tests and uncover network vulnerabilities.
 Maintain and enforce adherence to corporate procedures, standards and
policies.
 Maintain and update functionality and procedures of the documentation.
 Keep up to date with latest security information and threat intelligence.
 Research the latest information technology (IT) security trends
 Validate security analysis and identify latest capabilities of the monitoring
technologies
 Research and understand the currently published vulnerabilities of enterprise
hardware, software, operating systems, appliance, and applications etc
 Gather and distribute technical information pertaining to new security threats
and vulnerability trends.
 Produce reporting and documentation to customers, internal team and
management.


Requirements
 Experience working with different Siem vendors like Qradar, Entinel, Cortex,
Chronicle
 Experience in incident response, writing procedures runbooks and playbooks.
 Ability to work with customer’s IT and security teams as well as directors’ level.

Información adicional

Permanent contracts.
Measures to reconcile work and family life: flexible working hours, intensive working hours on Fridays and during the summer months, spatial flexibility measures, aid and administrative procedures for maternity and paternity leave, participation in training activities, etc.).
Access to the Flexible Remuneration Plan (Medical Insurance, Childcare Vouchers, Restaurant Ticket, Transport and Training Card).
Free physiotherapy service at the head office.
Assignment of a HRBP who will accompany you throughout your career, to support your professional and personal development during your service.
English classes.
Resources for Devoteamers (offers discounts to employees on purchases of goods, ticket bookings, travel, etc.).The Devoteam Group works for equal opportunities, for the promotion of its employees on the basis of their merits and actively fights against all forms of discrimination. We are convinced that diversity and equality contribute to the creativity, dynamism and excellence of our organisation, contributing to the advancement of society. All our positions are open to all.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  12  3  0

Tags: Incident response Monitoring Network security QRadar Security analysis SIEM SOC Strategy Threat intelligence Vulnerabilities

Perks/benefits: Career development Flex hours Medical leave Parental leave

Region: Europe
Country: Spain

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.