Logo Crossweb

Log in

No account yet? Forgot password

Przypomnij hasło

close Wypełnij formularz.
Na Twój adres e-mail zostanie wysłane link umożliwiający zmianę hasła.
Send
Niestety ta oferta pracy jest już nieaktualna. Sprawdź pozostałe oferty.

Security Operations Center (SOC) – Threat Intelligence Senior Specialist

Added: Over a month ago

Key information

Type: PM
Level: regular

formal aspects

Contract type: b2b, employment contract

Required technologies /tools

Expected:
Microsoft

other requirements

Education: technical university degree
Foreign language: English
Level:

Benefity dla pracowników

Health
  • Private medical care
  • Life Insurance
Physical activity
  • Sharing the costs of sports activities
  • Corporate sports team
Organization of time and place of work
  • Remote work opportunities
  • Flexible working time
Integration budget
  • Integration events
Development budget
  • Sharing the costs of foreign language classes
  • Sharing the costs of professional training & courses
Office
  • Fruits
  • Corporate library
  • Video games
  • Coffee/tea
Additional benefits
  • Corporate products and services at discounted prices
  • Saving & Investment scheme
  • Sharing the commuting costs
  • Employee referral program
  • Charity initatives
  • Family picnics
We are an international pioneering technology leader that is writing the future of industrial digitalization, with ABB’s employee base of more than 147,000 people. To support our continuous growth and ensure adequate protection of ABB information against evolving threats, we are expanding our global Information Systems (IS) Risk & Security organization. We secure tomorrow’s Internet of Things and Connected Objects world! Are you a seasoned IT professional with experience in information security and risk, eager to grow in a fast-paced, diverse and ever-changing environment? Do you welcome complex problems and ambiguous situations as an opportunity to develop? Then seize this unique opportunity, get exposed to the latest trends and challenges in IS security by joining our team of experts delivering proven risk & security services for our business, customers and regulators. We are looking for candidates for the position of a Threat Intelligence Senior Specialist to support us with monitoring ABB environment, protecting ABB information assets and responding to potential threats. You will be part of ABB Security Operations Center (SOC) reporting functionally to Service Manager for Threat Detection & Engineering.

Your responsibilities

  • Overseeing and coordinating cyber intelligence operations including intelligence collection (especially indicators of compromise/IOCs), tracking threat actors, identifying and tracking malicious assets and infrastructure
  • Coordinating threat hunting activities across the network leveraging intelligence from multiple internal and external sources, as well as cutting-edge security technologies
  • Participating in security monitoring related projects outside SOC or leading new implementations projects.
  • Recommending overall security technology strategy, threat landscape, attack surface and threat intelligence information
  • Identifying and tracking malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connection residue.
  • Support prototyping and continuous development/integration of tools to store, exchange, and analyze threat and incident data
  • Maintaining an always up-to-date picture about ongoing security events, threats and potential attacks on ABB IS environment.

Your background

  • Your experience and skills:
  • Graduate level with Information Technology or Information Systems focus
  • 5+ years of practical experience in Cyber Threat Intelligence and /OR Threat Management
  • Track record of designing, drafting, and publishing high-quality technical and business-level reports, studies, whitepapers
  • Strong leadership and project management abilities
  • Fluent English language skills (spoken and written)
  • Relevant Technical Security Certifications (GCIH, GCFA, CEH, OSCP, OSCE etc.) is a plus
  • You are:
  • Familiar with latest security vulnerabilities, advisories, incidents, penetration techniques, attack vectors, and countermeasures
  • Able to quickly develop effective solutions to unique problems using a combination of existing tools and custom code/scripts
  • Proactive and motivated by technical challenges, with a strong desire to deliver quality products on time
 

More about us

Bring your very own sense of pride and purpose as you help us drive forward the Fourth Industrial Revolution – creating a sustainable future for our planet, and your career. Join ABB and harness the power of our diverse global network, as you collaborate with and learn from our world-class teams. Above all, challenge yourself every day. Let’s write the future, together. Your benefits : • Enjoy a stable employment in a company with a long history in innovation and technology • Collaborate with experienced experts in an international environment • Seize individual development and training opportunities, from job specific to soft skills • Get private medical care (including offers for family members) and life insurance • Receive attractive remuneration based on your experience and skills, and other financial benefits, such as annual bonus and internal share purchase program • Choose from various benefits in kind, ranging from healthy lifestyle offerings, to knowledge sharing, to team-building activities Apply now for this job and become our next Security Operations Center (SOC) – Threat Intelligence Senior Specialist. We reserve the right to answer only to the chosen candidates. ABB Data Privacy Statement: https://new.abb.com/privacy-notice/candidate Take the next step in your career at ABB, working in a team that is dedicated to creating a future where innovative digital technologies allow greater access to cleaner energy.
read more»
#GCIH#GCFA#CEH#OSCP#OSCE
Rekrutacja online

Similar offers in your area