#

Incident Manager (Cybersecurity)

HRO Recruitment

Kraków, małopolskie

HRO Recruitment

HRO Recruitment is a specialist traditional recruitment business. HRO Recruitment is a brand of HRO Personnel Sp. z o. o. HRO Personnel is a Human Resources service provider operating under number 6696.

We are working as a recruitment provider searching on our Client's behalf for a person in the following role:

 

Incident Manager (Cybersecurity)

Location: Kraków

 

 

Key Accountabilities:

Incident Management: The coordination and orchestration of technical response activities across the globe, the timely and effective communication of the aforementioned to Global Business and Function stakeholders, Senior Executive Leadership and regulatory bodies.

Incident Response: Conducting technical and forensic investigations into matters raised through alerts, intelligence, testing activities and end user reports that lead to a coordinated effort to effectively contain, mitigate and remediate active and potential attacks.

Managing the response to cyber security incidents across the globe, taking responsibility for the timely mitigation of cyber-threats.

Coordinating the actions of multiple business units during the response to cyber security incidents.

Support the development and maintenance of detailed processes and procedures to allow the consistent management of the response to cyber security incidents.

Supporting the continued technical enhancement of the security platforms.

Continued development of own incident management skills to enable the management of larger and more complex cyber security incidents.

 

Requirements:

3 – 5 years of experience in an incident management role.

An ability to perform independent analysis of complex problems and distill relevant findings and root causes.

Good understanding cyber security principles, global financial services business models, regional compliance regulations and applicable laws.

Good understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.

Proven experience in crisis management, crisis response frameworks and communications.

 

Skills:

Excellent knowledge and demonstrated experience in incident response tools, techniques and process for effective threat containment, mitigation and remediation.

Good knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.

Good knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.

Good knowledge of common enterprise technology infrastructure, platforms, middleware, databases, applications and tooling, including; Windows, Linux, infrastructure management and networking hardware.

Good knowledge and demonstrated experience in analysis and dissection of advanced attacker tactics, techniques and procedures in order to inform adjustments to the control plane.

Good knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google.

 

We offer:

Stable job in professional team

Contact with top IT technologies available in the market

Realistic career progression opportunities in an international organization

Free parking space for our employees - few minutes from the office

Internal training events and workshops,

Casual dress code

Cultural exchange

 

 

Please add the following clause to the end of your submitted CV: “I hereby consent for HRO Recruitment, a brand of HRO Personnel Sp. z o.o. with their head office in Warsaw at Puławska 182, to use my personal details hereby submitted for their recruitment process (documenting and processing personal information and forwarding said information to their clients within the structure of the client’s recruitment projects) in accordance with the Law on Protection of Personal Data (Dz. U. 2002 r. Nr 101 poz. 926) until I submit a written withdrawal of consent. I confirm that I was informed of the right to modify, access and protect my personal information.”

 

Aktualnie szukamy osoby na stanowisko:

Incident Manager (Cybersecurity)

Miejsce pracy: Kraków
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi