Cyber Security Analyst, Italy

2 settimane fa


Rome, Italia ION Group A tempo pieno
Home

»

Jobs

»

Cyber Security Analyst, Italy The IT/Cyber Security Analyst is a global role within the ION Markets Division. The role will support the division’s security strategy through the identification, mitigation and remediation of information security risks to the business. This role reports to the divisional CISO. As a member of the Markets’ IT Security Team, the successful candidate will be responsible for handling escalations from the Group-wide CSIRT Team, improving the security posture, vulnerability management/reporting through to remediation, ensuring security standards are upheld as well as providing input in to security control configuration and policies. The Security Analyst’s other responsibilities include meeting KPI targets defined by management and performing various other duties assigned by the divisional CISO. We are looking for a hard-working, dedicated and motivated individual. Excellent communication skills are a must and the role holder will be expected to cultivate working relationships with other teams and colleagues of varying technical ability. The role would suit a technically strong candidate looking to drive forward career progression within a dedicated security team. Ideally the candidate will have come from related security and systems administration roles, focusing on workstation, server and network technologies. Your role Key Responsibilities The primary responsibilities of this role are to: ● Protect and defend: identify, analyze and mitigate threats to IT systems and/or networks. ● Use defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur or might occur within the network to protect information, information systems, and networks from threats. ● Respond to security alerts to mitigate immediate and potential threats. Use mitigation, preparedness, and response and recovery approaches, as needed, to maintain information security and minimize impacts. ● Conduct assessments of threats and vulnerabilities; determine deviations from acceptable configurations, enterprise or local policy; assess the level of risk; and develop and/or recommend appropriate mitigation countermeasures. ● Operate and maintain: configure, tune, maintain and operate key security controls, technologies, and other risk mitigations. As a member of the Security team, it is expected that the person in this role will: ● Execute ongoing, operational business-as-usual (BAU) tasks to meet management-defined KPIs and SLAs, and deliver security projects in line with management-defined priorities and deadlines ● Stay current with the latest security news, threats, intelligence, tactics, techniques, and vulnerabilities. Research and analyze new threats and vulnerabilities to determine exposure. ● Perform threat hunting and review, triage, investigate and escalate security alerts raised by the Group-Wide SOC team, security tools, technologies, and services (e.g. endpoint security, network security, DLP, SIEM, etc.) ● Assist and/or lead efforts to isolate, contain, respond to, and recover from security incidents ● Identify, review, prioritize, plan, coordinate, and follow-up on the remediation of vulnerabilities ● Configure, customize, tune, manage, troubleshoot, and maintain to ensure effective and efficient operation of security technologies, such as SIEM & endpoint security, intrusion detection/prevention systems, etc. This may also include scripting, automation, and orchestration across various platforms. ● Define, document, and follow approved processes for all the responsibilities included in this job description. Create and maintain documentation for systems, including design and operation. ● Review systems, configurations, and process to ensure and report on compliance with ION policy, client requirements, audit controls, regulations, and industry best practices. Provide best practice security recommendations to IT and other teams within ION, based on review results. ● Respond to information security-related inquiries and requests. Required Skills, Qualifications, and Experience ● Degree/certifications in a technology-related field and/or relevant working experience; highly desired certifications include: ● 3+ years' experience in IT Security and/or IT ● Must have fundamental programming/scripting capabilities (e.g. python, powershell, bash, etc.) ● Must have in-depth understanding of operating systems (Windows/Linux) The following general characteristics are required: ● A team player with the ability to work independently and unsupervised ● Ability to own delegated tasks and see them through to completion ● Ability to manage time and prioritize work to maximize productivity ● Excellent communication skills (both written and verbal) ● Exceptional attention to detail and quality ● Excellent problem-solving techniques and trouble analysis skills The candidate should have a good knowledge of: ● Endpoint security concepts, controls, and best practices for Servers (e.g. Windows and Linux) ● General IT networking concepts, protocols, standards and network security concepts, controls, and best practices ● Cryptography fundamentals and data security controls and best practices ● Forensic investigation techniques ● Prior experience deploying, configuring, managing, and/or operating security technologies is preferred, such as endpoint security (e.g. AV/EPP/EDR), SIEM, DLP, SWG, CASB, UEBA, IDS, IPS, firewalls, IAM/PIM/PAM, vulnerability management, MDM, etc. About Us

: We’re a diverse group of visionary innovators who provide trading and workflow automation software, high-value analytics, and strategic consulting to corporations, central banks, financial institutions, and governments. Founded in 1999, we’ve achieved tremendous growth by bringing together some of the best and most successful financial technology companies in the world. · Over 2,000 of the world’s leading corporations, including 50% of the Fortune 500 and 30% of the world’s central banks, trust ION solutions to manage their cash, in-house banking, commodity supply chain, trading and risk. · Over 800 of the world’s leading banks and broker-dealers use our electronic trading platforms to operate the world’s financial market infrastructure. ION is a rapidly expanding and dynamic group with 13,000 employees and offices in more than 40 cities around the globe. Our ever-expanding global footprint, cutting edge products, and over 40,000 customers worldwide provide an unparalleled career experience for those who share our vision. ION is committed to maintaining a supportive and inclusive environment for people with diverse backgrounds and experiences. We respect the varied identities, abilities, cultures, and traditions of the individuals who comprise our organization and recognize the value that different backgrounds and points of view bring to our business. ION adheres to an equal employment opportunity policy that prohibits discriminatory practices or harassment against applicants or employees based on any legally impermissible factor. According to the Italian Law ( L.68/99

) please note that candidates from the disability list will be given priority. Due to the high volume of applications, only those candidates that meet the required criteria for selection will be contacted. Please do not apply if you don’t currently have the legal right to work in Italy, or if that right is just about to expire, or if that right has restrictions imposed which would prevent you from undertaking a full-time employment contract.

#J-18808-Ljbffr

  • Rome, Italia XM Cyber A tempo pieno

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Rome, Italia Randstad A tempo pieno

    Randstad HR Solutions per conto di MBDA Italia, è in cerca di un: Cyber Security AnalystMBDA è l'unico gruppo europeo in grado di progettare e produrre missili e sistemi missilistici per rispondere alle più svariate esigenze operative, presenti e future, per le forze armate. MBDA Gruppo conta oltre 11.000 dipendenti, tra Francia, Inghilterra, Italia,...


  • Rome, Italia DXC Technology A tempo pieno

    Job Description: DXC Technology is looking for a Cyber Security Solution Architect . You will be responsible for the end to end creation, management and delivery of solutions for complex, multi-offering deals, leveraging DXC’s portfolio of Security offerings and strategic partners. You will identify acceptable solution trade-offs and risks to both...

  • Cyber Security Specialist

    2 settimane fa


    Rome, Italia Michael Page International Italia S.r.l. A tempo pieno

    Azienda Azienda produttiva di grande dimensionamento con 500+ dipendenti. Job Description La figura ricercata si occuperà di: implementare practice e standard di sicurezza su infrastrutture di rete, data center, servizi e processi aziendali, in collaborazione con i Sistemisti; analizzare le soluzioni di Sicurezza esistenti e proporre azioni di miglioramento...

  • Cyber Security Engineer

    2 settimane fa


    Rome, Italia I3P S.C.p.A. A tempo pieno

    As Cyber Security Engineer within the aerospace sector you will be responsible to oversee the security assurance activities within aircraft or spacecraft programs on system level. Whether you are working on the definition of systems and related technology solutions, software and hardware development, system integration or our co-ordination with regulatory...


  • Rome, Italia Oliver James Associates Ltd. A tempo pieno

    Cyber Security Awareness SpecialistIl nostro cliente, un'azienda leader nel settore dell'Energia con sede a Roma sta cercando un Cyber Security Awareness Specialist da inserire a tempo indeterminato nel proprio dipartimento IT.Ruolo e responsabilità:Sviluppare e implementare programmi di sensibilizzazione sulla sicurezza informatica per educare i dipendenti...

  • Cyber Security Consultant

    1 settimana fa


    Rome, Italia RINA A tempo pieno

    RINA is currently recruiting for a Cyber Security Consultant  to join its office in ROME within the Cyber Security and Management Consulting Division. Mission RINA is seeking a highly skilled and motivated IT Security Consultant to join our Cyber team. This role is ideal for someone with a deep passion for cybersecurity and a proven track...


  • Rome, Italia Marsh McLennan Companies A tempo pieno

    Description: Marsh Advisory è una società di consulenza manageriale che offre servizi e soluzioni di gestione del rischio per grandi e medie imprese. Marsh Advisory è una controllata di Marsh , leader nel brokeraggio assicurativo, ed è parte del Gruppo internazionale Marsh McLenann . Siamo alla ricerca di un/una giovane interessato/a a...


  • Rome, Italia ARGO LOGICA SRL A tempo pieno

    ARGO LOGICA, società di informatica, fornisce consulenza in termini di progettazione, analisi, sviluppo, e gestione di applicazioni nelle diverse aree dell’Information Technology : Sistemi ERP, in modo particolare nell’area SAP, system integration, business intelligence, data warehouse e web applications. Nell’ottica di un ulteriore sviluppo siamo...

  • Cyber Security Analyst

    2 settimane fa


    Rome, Italia ARGO LOGICA SRL A tempo pieno

    ARGO LOGICA società di consulenza informatica che opera da anni su tutto il territorio nazionale ed internazionale, a supporto delle imprese, si colloca nel settore dell’Information Technology proponendosi come obiettivo quello di fornire una vasta gamma di prodotti, servizi e soluzioni nelle aree più strategiche per l’impresa, come: Infrastrutture IT,...


  • Rome, Italia Acg Enterprise A tempo pieno

    Dal 1979,TeamSystemsupporta i propri clienti compiendo giorno dopo giorno passi importanti nella digitalizzazione delle PMI e degli studi professionali. Innoviamo senza timore guidati dall’idea che le regole debbano essere sfidate. Incoraggiamo una cultura inclusiva in cui ogni collaboratore si senta accolto e rispettato. In ottica di potenziamento dei...


  • Rome, Italia ADECCO ITALIA S.p.A. A tempo pieno

    Adecco Italia, divisione Financial Services, ricerca per società in espansione nel comparto assicurativo una/un :Addetto/a Cyber Security SpecialistIl candidato/a, alle dipendenze del Titolare di funzione e sotto la sua supervisione, svolgerà attività di verifica delle vulnerabilità presenti nei sistemi ICT, anche tramite assessment tecnologici e di...


  • Rome, Italia Marsh A tempo pieno

    Marsh Advisory è una società di consulenza manageriale che offre servizi e soluzioni di gestione del rischio per grandi e medie imprese. Marsh Advisory è una controllata di Marsh, leader nel brokeraggio assicurativo, ed è parte del Gruppo internazionale Marsh McLenann.Siamo alla ricerca di un/una giovane interessato/a a iniziare una carriera come...


  • Rome, Italia RINA Piraeus Team A tempo pieno

    Roma, IT, 144Rozzano, IT, 20089Genova, IT, 16129 Il/la Specialista in Implementazione e Supporto di Soluzioni Cyber sarà responsabile del deployment, configurazione e manutenzione delle soluzioni Splunk, garantendo prestazioni ottimali e sicurezza. Sono invitati ad inviare la candidatura anche i candidati disponibili in aree geografiche non menzionate...

  • Network Security Analyst

    2 settimane fa


    Rome, Italia EIES GROUP A tempo pieno

    Energent S.p.A, Network Security Analyst/NOC Energent S.p.A, società di Information & Communication Technology del Gruppo EIES, nell’ottica di ampliamento del proprio organico ricerca un Network Security Analyst/NOC.Principali competenze e conoscenze richieste:Fortinet FortiGate FirewallNetwork SecurityPaloAltoEsperienza di Operations su apparati Firewall...

  • Junior Cyber Technologist

    1 settimana fa


    Rome, Italia Darktrace A tempo pieno

    Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 8,400 customers from the world’s most complex threats, including ransomware, cloud, and SaaS attacks.Our roots lie deep in...

  • Junior Cyber Technologist

    1 settimana fa


    Rome, Italia Darktrace Ltd A tempo pieno

    Junior Cyber Technologist (Sales Engineer)Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 8,400 customers from the world’s most complex threats, including ransomware, cloud, and...


  • Rome, Italia Adecco Italia A tempo pieno

    Adecco Italia, divisione Financial Services, ricerca per società in espansione nel comparto assicurativo una/un :Addetto/a Cyber Security SpecialistIl candidato/a, alle dipendenze del Titolare di funzione e sotto la sua supervisione, svolgerà attività di verifica delle vulnerabilità presenti nei sistemi ICT, anche tramite assessment tecnologici e di...

  • Senior Consultant

    7 giorni fa


    Rome, Italia MA (Montreal Associates) A tempo pieno

    Qual è il contesto in cui verrai inserito?ComeSenior Consultant / Team Leader CybersecurityDefensefarai parte della Practice Cyber Security di una prestigiosa e internazionale società di consulenza Cyber, composta da professioniste e professionisti altamente qualificati dislocati in tutta Italia.Descrizione del ruolo e delle attività · Scouting, analisi...

  • Security Architect

    2 settimane fa


    Rome, Italia Aretè & Cocchi Technology A tempo pieno

    Aruba S.p.A. è il principale cloud provider italiano e prima azienda in Italia per i servizi di data center, cloud, hosting, trust services, email, PEC e registrazione domini. Come Gruppo ci impegniamo a contribuire alla trasformazione digitale del Paese ponendoci quotidianamente l'obiettivo di essere al fianco di cittadini ed aziende, supportandone...