Lavoro
I miei annunci
Le mie notifiche
Accedi
Trovare un lavoro Consigli per cercare lavoro Schede aziende Descrizione del lavoro
Cerca

Cyber incident responder senior (ro)

Ro
Jr Italy
Pubblicato il 2 ottobre
Descrizione

Palermo, Italy
S2E
is an Italian consulting company specializing in Business Technology, leading in technological innovation within the Fintech, Insurtech, and Cybertech sectors.
With over 400 collaborators, its headquarters are in Milan, with a research center in Lecce and offices in Rome.
S2E redesigns, customizes, and develops digital solutions for businesses operating mainly in finance, telecom, retail, energy, and oil industries.
The company values diversity and is committed to creating an inclusive environment for all employees.
We are looking for you
to join our Security Operations team as a Security Operations Center (SOC) Analyst.
You will be responsible for:
Providing expert technical support to the SOC team in managing cybersecurity incidents
Being involved in all phases of the incident lifecycle
Supporting the SOC Manager directly
Conducting Malware Analysis, Log Analysis, and Computer Forensics
Performing Threat Hunting activities
Identifying attack TTPs to establish indicators of compromise
Developing, testing, and implementing remediation plans
Creating simulation scenarios for dynamic exercises (Tabletop exercises)
Qualifications:
Degree in Computer Science or equivalent experience
At least 5 years of experience as an Incident Responder in a SOC/CERT
Experience with Malware Analysis, static or dynamic analysis tools (IDA Pro, OllyDbg, REMnux, etc.)
Solid knowledge of incident response methodologies, security frameworks, and processes
Understanding of risk management processes
Good knowledge of SIEM (Microsoft Sentinel, Splunk, Sumo Logic, ELK Stack) and EDR (Crowdstrike, SentinelOne, MS Defender)
Familiarity with Digital Forensics tools
Knowledge of Threat Analysis and Threat Hunting
Possession of relevant certifications (e.g., GCIA, GREM, GDAT, GCFA, GNFA)
Proficiency in English
What we offer:
Join a
collaborative
and
innovative
team
Opportunities for
professional growth
through continuous technological scouting and training
A
balanced
work environment that values achieving objectives
Proactive and problem-solving oriented culture
Friendly, open-minded, and collaborative team
Challenging and innovative projects in various application areas
Permanent employment contract
Electronic meal vouchers
Online hard and soft skills training
Flexible working hours based on project needs
Full remote work, with occasional visits to Rome for incident management if necessary
All applicants (L.903/77) are invited to read the privacy policy in accordance with art. 13 of Regulation (EU) 2016/679 (GDPR).
#J-18808-Ljbffr

Rispondere all'offerta
Crea una notifica
Notifica attivata
Salvato
Salva
Offerte simili
Lavoro Ro
Lavoro Provincia di Ferrara
Lavoro Emilia-Romagna
Home > Lavoro > Cyber Incident Responder Senior (Ro)

Jobijoba

  • Consigli per il lavoro
  • Recensioni Aziende

Trova degli annunci

  • Annunci per professione
  • Annunci per settore
  • Annunci per azienda
  • Annunci per località

Contatti/Partnerships

  • Contatti
  • Pubblicate le vostre offerte su Jobijoba

Note legali - Condizioni generali d'utilizzo - Politica della Privacy - Gestisci i miei cookie - Accessibilità: Non conforme

© 2025 Jobijoba - Tutti i diritti riservati

Rispondere all'offerta
Crea una notifica
Notifica attivata
Salvato
Salva