Cyber Security Incident Responder - Lombardia, Italia - Confidenziale

Confidenziale
Confidenziale
Azienda verificata
Lombardia, Italia

1 mese fa

Piero Bianchi

Inviato da:

Piero Bianchi

Reclutatore di talenti per beBee


Descrizione

Reference Number:

Dublin, Frankfurt, Milan, Madrid Salary:

Dependent on experience Sector:


Cyber Security & Emerging Markets You must be eligible to live and work in the UK, be fully fluent (reading, writing, speaking) of host country language AND English.

These are not SOC roles.
Prevention, detection and response.
Ranking alerts and tasks.
Investigates and conducts forensics on incidents

In your role, you will be using a host of forensics tools to find the root cause of a problem, limit the damage and see that it never happens again.

Part of your job will also involve education and prevention.

You will be an industry experienced/knowledgeable Incident Response Specialist with the ability to strategize and lead Incident engagements with all staffing levels.

You hold a clear understanding of the right people, processesand technology needed to make this happen
Professional Experience

5+ year experience in Cyber Security and Incident Response field You are passionate about your field and what you dont know about Cyber Security, is just not worth knowing.

Strong experience in Incident Response and Digital Forensic.

Certification of Cyber Security, Forensic and Incident Response is a plus (CISSP, ECSA, GISP, GCIH, GCFE, GCFA) This can be a stressful, pressure-packed job.

We need you to be flexible, adaptable and down-to-earth and an expert in multi-tasking. Panickers and procrastinators need not apply. Get in contact for client information and additional role information, with a relevant CV. These are business critical roles, immediately available individuals are favoured.

Altri lavori da Confidenziale