Najnowsze oferty pracy

  • Unified Communication & Collaboration Engineer

    Aon   lubuskie    praca zdalna
    siedziba firmy: Kraków
    specjalista junior / mid / senior  umowa o pracę  pełny etat
    24 godz.
    What the day will look like Responsible for the technical delivery of UC and Collaboration projects, including planning, design, implementation and testing of technical solutions which meet business requirements. Ensure timely and cost-effective delivery of solutions required for new projects....
  • Starszy Specjalista ds. Bezpieczeństwa Sieci LTE

    PGE Systemy   Warszawa    praca stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    1 dni
    Do głównych zadań osoby zatrudnionej należeć będzie: Aktywny w udział we wdrażaniu rozwiązań bezpieczeństwa dla sieci telekomunikacyjnej LTE450, Udział w procesie projektowym w zakresie identyfikacji i oceny spełnienia wymagań bezpieczeństwa, Przeglądy dokumentacji projektowych pod...
  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    5 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Senior Application Support Engineer

    WIPRO IT SERVICES POLAND Sp. z o.o.   Warszawa    praca hybrydowa
    starszy specjalista (senior)  kontrakt B2B  aplikuj szybko  aplikuj bez CV
    9 dni
    Job Description: Minimum 4 Years of work experience with a Bachelor’s Degree or an Advanced Degree. Minimum 3 Years of work experience in Production/Application Support. Proficiency with Linux/Unix commands/scripting, and have exposer to Web/API a SME in at least one of the API technologies....
Zobacz więcej ofert pracy

IT Security Team Lead

Kennametal
lubuskie
starszy specjalista (senior) / ekspert
pełny etat
umowa o pracę
praca zdalna
711 dni temu

Kennametal jest światowym liderem w dostarczaniu rozwiązań z zakresu narzędzi specjalistycznych wysokiej jakości, w tym narzędzi do obróbki skrawaniem, narzędzi tokarskich, frezarskich, wiertarskich. Naszym Klientom oferujemy szeroką gamę produktów, a także wsparcie techniczne.

IT Security Team Lead
Miejsce pracy: woj. lubuskie
Nr ref.: 37021


 

The Security Operations Center Team Lead conducts essential cyber security incident handling activities for Kennametal. This is accomplished by leading security monitoring and incident response activities, including conducting event and incident analysis, and coordinating incident containment and remediation actions. In addition, the SOC Manager is instrumental in cyber threat and vulnerability analysis and response. The jobholder will be responsible for coordinating work across the Kennametal Security Operations Center to receive alerts and determine appropriate action, shaping detection criteria and developing operational guidelines.

We are open to any location in the country, as it is a fully remote job from Poland.

 

Major tasks and responsibilities

  • Serve as a senior-level technical resource for cyber security incident handling
  • Manage junior CSIRT/SOC team members
  • Support the Kennametal Managed Security Service Provider relationship
  • Provide qualified guidance on and coordinate execution of identification, analysis, response and monitoring of cyber threat and vulnerabilities

Incident Management and Monitoring

  • Manage Security incidents. Assist in developing concepts for efficient and effective security response activities.
  • Be a trusted point of contact and expertise for incidents and manage all the incident response activities including escalation to upper management.
  • Provide qualified guidance on SOC alerting conditions and necessary data sources
  • Note: this role requires some on-call duty

Vulnerability Management

  • Analyze and interpret results of vulnerability management activities using standard frameworks (CVSS)
  • Research and investigate new and emerging vulnerabilities, to include 0Day events
  • Identify and resolve false positive findings in assessment results
  • Assess compensating controls and validate their effectiveness
  • Partner with stakeholders to streamline, standardize and document vulnerability remediation procedures
  • Monitor vulnerability remediation activities
  • Integrate information from disparate sources and create tactical intelligence that is relevant to protecting the business.

Threat Management

  • Research and investigate new and emerging cyber threats and vulnerabilities through participation in external security communities.
  • Manage the collection, analysis, and dissemination of cybersecurity threat information, including controlling the quality of intelligence suppliers
  • Manage relationships with global stakeholders to identify business needs and design appropriate security controls.
  • Analyze and interpret threat information using standard frameworks (Cyber Kill Chain, MITRE ATT&CK framework)
  • Generate timely business cyber threat intelligence assessment reports to business owners and management stakeholders
  • Generate timely technical cyber threat intelligence assessment reports to IT management and stakeholders

Other Areas of Effort

  • Support the achievement of the Global IT Strategy
  • Support efforts related to the corporate Enterprise Security Dashboard

Requirements:

  • Master’s degree in information assurance (or related field) with minimum of 5 years’ experience or B.S in information assurance (or related field) with minimum of 10 years’ experience on a computer security incident response team
  • Expertise of security concepts and best practices related to incident management, threat and vulnerability management
  • Practical experience with identifying, analyzing, and communicating cyber threat and vulnerability information
  • Experience with key SOC technologies (SIEM, EDR, TIP, others)
  • Experience applying threat and vulnerability analyses models, including the LM Cyber Kill Chain, the Diamond Model of Intrusion Analysis, the MITR
  • ATT&CK Framework and the Common Vulnerability Scoring System (CVSS)
  • Experience with incident response within cloud environments
  • Understanding of ITIL/ service management concepts
  • Familiarity with enterprise risk management and how cyber threats and vulnerabilities integrate into ERM efforts
  • Exemplary verbal and written communication skills (English business fluent spoken and written)
  • Demonstrated ability to think strategically and perform detailed, complex analysis and data interpretation
  • Intercultural experience
  • Proven project management experience
  • Effective interpersonal skills, out-of-the-box thinking and ability to interface with all levels of staff
  • Ability to work under pressure and deal with ambiguous situations

What we offer 

  • Multisport A card that enables free entrance to gyms
  • Lunch pass A card pre-payed monthly for paying in restaurants
  • Remote working
  • Medicover Private healthcare combining high-quality specialists and fast lane Vs public services
Prosimy o dopisanie klauzuli: Wyrażam zgodę na przetwarzanie moich danych osobowych dla potrzeb niezbędnych w procesie rekrutacji.
 

Podobne oferty

  • Unified Communication & Collaboration Engineer

    Aon   lubuskie    praca zdalna
    siedziba firmy: Kraków
    specjalista junior / mid / senior  umowa o pracę  pełny etat
    24 godz.
    What the day will look like Responsible for the technical delivery of UC and Collaboration projects, including planning, design, implementation and testing of technical solutions which meet business requirements. Ensure timely and cost-effective delivery of solutions required for new projects....
  • Starszy Specjalista ds. Bezpieczeństwa Sieci LTE

    PGE Systemy   Warszawa    praca stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    1 dni
    Do głównych zadań osoby zatrudnionej należeć będzie: Aktywny w udział we wdrażaniu rozwiązań bezpieczeństwa dla sieci telekomunikacyjnej LTE450, Udział w procesie projektowym w zakresie identyfikacji i oceny spełnienia wymagań bezpieczeństwa, Przeglądy dokumentacji projektowych pod...
  • Specjalista ds. bezpieczeństwa IT

    CAPITAL SERVICE   Ostrołęka    praca zdalna / hybrydowa / stacjonarna
    specjalista mid / senior  umowa o pracę  pełny etat
    5 dni
    Na co dzień będziesz zajmować się: wsparciem w tworzeniu wewnętrznych regulacji opartych o normy ISO i wymagania regulatora rynku finansowego w Polsce; udziałem w opiniowaniu projektów w zakresie bezpieczeństwa IT; monitorowaniem działania użytkowników w systemach informatycznych i...
  • Senior Application Support Engineer

    WIPRO IT SERVICES POLAND Sp. z o.o.   Warszawa    praca hybrydowa
    starszy specjalista (senior)  kontrakt B2B  aplikuj szybko  aplikuj bez CV
    9 dni
    Job Description: Minimum 4 Years of work experience with a Bachelor’s Degree or an Advanced Degree. Minimum 3 Years of work experience in Production/Application Support. Proficiency with Linux/Unix commands/scripting, and have exposer to Web/API a SME in at least one of the API technologies....