Crear alertas por correo electrónico

ⓘ Se produjo un error inesperado al procesar tu solicitud.

Por favor, actualiza la página e inténtalo de nuevo.

Si el problema persiste, contáctanos con tu problema.

La dirección de correo electrónico ya está registrada

Siempre puedes gestionar tus preferencias y actualizar tus intereses para asegurarte de recibir las oportunidades más relevantes.

¿Te gustaría [visitar tu configuración de alertas] ahora?

¡Éxito! Ahora estás registrado para recibir alertas de trabajo.

Prepárate para descubrir tu próxima gran oportunidad.

Trabajos similares

  • GFT Technologies

    Security Analyst

    Málaga, Andalucía, Spain

    • Finaliza pronto

    Responsible for ensuring that vulnerability disclosure program requirements are followed and adhered to on client applications and system topologies. You will collaborate with security, application, infrastructure and DevSecOps teams to ensure vulnerabilities are identified and managed. You will work proactively with those teams to drive remediati

    Fuente del trabajo: GFT Technologies
  • SDi Digital Group

    Security Incident Response Associate Manager / Manager Role

    Málaga, Andalucía, Spain

    • Finaliza pronto

    Location - Europe (Any) Are you ready to step up to the New Challenge and take your technology expertise to the next level? The Accenture CIFR is an outstanding multidisciplined team passionate about Cyber Security. As part of Accenture Security, we support clients globally to prepare for and defend against the constantly evolving capabilities o

    Fuente del trabajo: SDi Digital Group
  • SDi Digital Group

    Cyber Security Analyst-Global SOC 24x7

    Málaga, Andalucía, Spain

    • Finaliza pronto

    Accenture is the global leader in cybersecurity. We help companies, governments and individuals secure their most important data wherever it lives. This is a Cyber Security Analyst role in the Managed Security Services organization focused on Managed Detection & Response. You'll learn, grow and advance in an innovative culture that thrives on sh

    Fuente del trabajo: SDi Digital Group
  • SDi Digital Group

    Senior Data Architect

    Málaga, Andalucía, Spain

    • Finaliza pronto

    Senior Data Architect Location : Spain / Portugal, hybrid or fully remote Job Summary : We are seeking a highly skilled and experienced Data Architect to join the EMEA (Europe, Middle East and Africa) Regional Team. As a Data Architect, you will be responsible for designing, implementing, and maintaining the organization's data architecture,

    Fuente del trabajo: SDi Digital Group
  • The Workshop

    Security Engineer

    Málaga, Andalucía, Spain

    Who we are The Workshop is a tech company that develops intuitive software for the online gaming industry. Our motto is to move “Fearlessly Forward” together. Cooperative innovation is at the center of everything we do – from our games, new products and technologies, to how we collaborate and share inspiration with one another. Your mission Withi

    Fuente del trabajo: The Workshop
  • The Workshop

    Security Architect

    Málaga, Andalucía, Spain

    Who we are The Workshop is a tech company that develops intuitive software for the online gaming industry. Our motto is to move “Fearlessly Forward” together. Cooperative innovation is at the center of everything we do – from our games, new products and technologies, to how we collaborate and share inspiration with one another. Your mission As a S

    Fuente del trabajo: The Workshop
  • Banco Santander SA

    Disaster Recovery Analyst (Boadilla/Cantabria/Málaga) - Santander Digital Services

    Málaga, Andalucía, Spain

    Disaster Recovery Analyst (Boadilla/Cantabria/Málaga) - Santander Digital Services page is loaded Disaster Recovery Analyst (Boadilla/Cantabria/Málaga) - Santander Digital Services Apply locations Boadilla del Monte time type Full time posted on Posted 19 Days Ago job requisition id Req1257401 Di

    Fuente del trabajo: Banco Santander SA
  • Talan

    Cyber Security Engineer

    Málaga, Andalucía, Spain

    • Finaliza pronto

    Passionate aboutdigtal, data,IoT or AI and willing to join a dynamic and ambitious teamon ahumanscale? Talan is an international advisory group on innovation and transformation through technology, with 5000 employees, and a turnover of 600M€. We offer our customers a continuum of services to support you at each key stage of your organization's tra

    Fuente del trabajo: Talan

Security Analyst - EDR Systems (CrowdStrike, Defender)

Málaga, Andalucía, Spain

We are seeking a highly skilled and motivated Security Analyst to join our team.

The Security Analyst will be responsible for detecting and investigating threats within our client s Endpoint Detection and Response (EDR) systems, specifically CrowdStrike and Defender.

The ideal candidate will have a deep understanding of cybersecurity principles, hands-on experience with EDR platforms, and a proactive approach to threat detection and incident response.

Key Responsibilities :

Threat Detection and Investigation :

Monitor EDR systems (CrowdStrike, Defender) to detect and analyze security threats in real-time.

Investigate and respond to security incidents, including analyzing indicators of compromise and conducting root cause analysis.

Collaborate with incident response teams to contain and mitigate security breaches.

Platform Management and Administration :

Actively operate, configure, and fine-tune EDR platforms for optimal performance and threat detection.

Implement and manage security policies, rules, and configurations within the EDR systems.

Perform regular system updates and patches to ensure the platform's effectiveness against evolving threats.

Security Operations :

Work closely with other security team members to develop and enhance security protocols and procedures.

Provide recommendations for improving security processes and tools based on analysis of security incidents and trends.

Participate in security incident response exercises and contribute to post-incident reviews.

Collaboration and Communication :

Collaborate effectively with cross-functional teams, to enhance overall security posture.

Communicate complex technical concepts and findings to both technical and non-technical stakeholders clearly and concisely.

Qualifications :

Bachelor’s degree in Computer Science, Information Technology, or related field.

2+ years of experience in cybersecurity, with a focus on threat detection.

Hands-on experience with EDR systems such as CrowdStrike and Defender.

Strong understanding of malware analysis, network protocols, and cybersecurity best practices.

Familiarity with scripting languages (Python, PowerShell) for automation and analysis purposes.

Relevant certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), or CrowdStrike Falcon Certified Administrator (CFCA) are highly desirable.

Skills and Attributes :

Analytical mindset with a keen attention to detail.

Strong problem-solving skills and ability to think critically under pressure.

Excellent communication skills, both written and verbal.

Ability to work independently and collaboratively in a team-oriented environment.

Stay current with the latest cybersecurity threats, techniques, and technologies

LI-EU

gosecurity

Igualdad de Oportunidades en el Empleo

Todas las decisiones de empleo se tomarán sin importar la edad, raza, credo, color, religión, sexo, origen nacional, ascendencia, grado de discapacidad, estado de veterano, orientación sexual, identidad o expresión de género, información genética, estado civil, estado de ciudadanía o cualquier otro motivo o circunstancias protegidas por las leyes federales, estatales o locales.

#J-18808-Ljbffr

Solicitar

Crear alertas por correo electrónico

Crear alertas por correo electrónico

Security Analyst - EDR Systems (CrowdStrike, Defender) ofertas de trabajo en Málaga, Andalucía, Spain

ⓘ Se produjo un error inesperado al procesar tu solicitud.

Por favor, actualiza la página e inténtalo de nuevo.

Si el problema persiste, contáctanos con tu problema.

La dirección de correo electrónico ya está registrada

Siempre puedes gestionar tus preferencias y actualizar tus intereses para asegurarte de recibir las oportunidades más relevantes.

¿Te gustaría [visitar tu configuración de alertas] ahora?

¡Éxito! Ahora estás registrado para recibir alertas de trabajo.

Prepárate para descubrir tu próxima gran oportunidad.