Nse Security Analyst

3 settimane fa


Lazio, Italia Avature A tempo pieno

The Security Analyst is a member of the NSE Cyber Incident Response team and is responsible for providing Cyber Incident response expertise across North South Europe (NSE) at Deloitte. Reporting to the NSE Head of Cyber Incident Response, the role provides support for a range of operational security activities including incident analysis, remediation support and detailed investigation at Deloitte. ----------------------------------------------------------------------------------------------------------------------------------------- What impact will you make? Responsible for the NSE InfoSec Operations Incident Ticket queue, handling and resolving Incident Tickets Supports the NSE Senior Analyst in day-to-day activities Provides technical services needed for cyber incident response investigations including, containment, eradication and remediation activities Assists with assessing scope of incident damage Assists in determination of incident severity Responsible for maintaining documentation throughout a cyber incident Assists in the drafting of post-incident reports to senior leadership to convey impact, origin, root cause, and remediation Provides direct guidance and oversight to Service Management during an Incident Response if required ----------------------------------------------------------------------------------------------------------------------------------------- How do you do this? Recommended minimum of 2 years of combined experience in Information Security / Cybersecurity Demonstrated understanding of the incident lifecycle and security operations, working knowledge of triage and analysis tools, and a strong understanding of cybersecurity threats Demonstrated understanding of incident response casework, including maintaining case information, chain of custody reporting, and full documentation of issues from identification through remediation Proven track record and experience of the following in a highly complex and global organization Strong problem solving and troubleshooting skills with experience exercising mature judgement Excellent teamwork and interpersonal skills Strong willingness to learn and work outside of knowledge comfort zone Professional security management certification is desirable but not a requirement for the role ----------------------------------------------------------------------------------------------------------------------------------------- Personal Strengths
Naturally you collaborate with your colleagues and you learn every day and from each situation. During your journey at Deloitte you will always be encouraged and supported to be yourself, this is one of our core colleague values. The following personal strengths are important for the role:
Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate cyber security topics and concepts to technical and nontechnical audiences at various hierarchical levels Possess strong organizational skills to facilitate management and tracking of large numbers of incidents, events, and associated tasks Ability to adapt and operate in a high-tempo, dynamic and potentially high-pressure environment Operational knowledge of a number of preventive and detective security controls (knowledge of ALL these areas is NOT required) e.g. firewalls, advanced endpoint solutions, Data Loss Prevention (DLP), web security solutions, email gateways, Security Information and Event Management (SIEM) Foundational knowledge of a number of general IT technologies and concepts (knowledge of ALL these areas is NOT required) e.g. routers, switches, messaging systems, server operating systems (Windows, Linux), desktop operating systems (Windows, macOS), cloud services and architecture, vulnerability management Experience recording and maintaining incident documentation within a ticketing system Ability to quickly analyse large amounts of information and formulate action plans based on that analysis. ----------------------------------------------------------------------------------------------------------------------------------------- (W)here
Any of the NSE Countries

-----------------------------------------------------------------------------------------------------------------------------------------
#J-18808-Ljbffr



  • Lazio, Italia Avature A tempo pieno

    Business CYBER RISK Seniority Experienced Legal Entity RISK ADVISORY What impact will you make? NSE Senior Security Analyst The Security Analyst is a member of the NSE Cyber Incident Response team and is responsible for providing Cyber Incident response expertise across North South Europe (NSE) at Deloitte. Reporting to the NSE Head of Cyber...

  • Network Security Analyst

    2 settimane fa


    Lazio, Italia Eies Group A tempo pieno

    Energent S.P.A, Network Security Analyst/NOCEnergent S.P.A, società di Information & Communication Technology del Gruppo EIES, nell'ottica di ampliamento del proprio organico ricerca un Network Security Analyst/NOC.Principali competenze e conoscenze richieste:Fortinet FortiGate FirewallNetwork SecurityPaloAltoEsperienza di Operations su apparati Firewall...

  • Network Security Analyst

    2 settimane fa


    Lazio, Italia Eies Group A tempo pieno

    Energent S.p.A, Network Security Analyst/NOCEnergent S.p.A, società di Information & Communication Technology del Gruppo EIES, nell'ottica di ampliamento del proprio organico ricerca un Network Security Analyst/NOC.Principali competenze e conoscenze richieste:Fortinet FortiGate FirewallNetwork SecurityPaloAltoEsperienza di Operations su apparati Firewall...

  • Business Analyst

    4 settimane fa


    Lazio, Italia Confidenziale A tempo pieno

    Vacancy No: VN8604 Vacancy Name: Business Analyst (Security) AVEVA Employment Type: Full Time Permanent Primary Function: CISO (Security) Location Country: United Kingdom Work Location: About our Opportunity: Business Analyst (Security) Location: safe and reliable energy, food, medicines, infrastructure and more. By connecting people with trusted information...


  • Lazio, Italia Gruppo Sincrono A tempo pieno

    Gruppo Sincrono, Holding Company ICT di Consulenza e Formazione che opera sul mercato dal 1993, sta selezionando per un'importante opportunità professionale per un nostro Cliente con grande valenza territoriale, l'attività sarà svolta in smart working parziale su Roma, un Cyber Security Risk Management Analyst,*il candidato verrà inserito in progetti...


  • Lazio, Italia Gruppo Sincrono A tempo pieno

    Gruppo Sincrono, Holding Company ICT di Consulenza e Formazione che opera sul mercato dal 1993, sta selezionando per un'importante opportunità professionale per un nostro Cliente con grande valenza territoriale, l'attività sarà svolta in smart working parziale su Roma, un Cyber Security Risk Management Analyst,*il candidato verrà inserito in progetti...


  • Lazio, Italia Confidenziale A tempo pieno

    Description The Network Fixed Service Security Engineer provides expert knowledge, planning, designing and optimising the network and driving effectiveness and efficiency through harmonisation and standardisation. The Network Fixed Service Security Engineer focusses on delivery of Network Engineering activities in response to business needs and in alignment...

  • Cyber Security Analyst

    1 settimana fa


    Lazio, Italia Argo Logica Srl A tempo pieno

    ARGO LOGICA società di consulenza informatica che opera da anni su tutto il territorio nazionale ed internazionale, a supporto delle imprese, si colloca nel settore dell'Information Technology proponendosi come obiettivo quello di fornire una vasta gamma di prodotti, servizi e soluzioni nelle aree più strategiche per l'impresa, come: Infrastrutture IT,...


  • Lazio, Italia Igt A tempo pieno

    Role overview:Job title: SOC Analyst Location: Rome Activities:• Security Event Management• Analyze and investigate security alerts to identify threats and/or suspicious activities performed on IT systems and networks• In case of alerts that need to be investigated (events), open the case and perform triage to categorize and assign the correct...


  • Lazio, Italia Argo Logica Srl A tempo pieno

    ARGO LOGICA, società di informatica, fornisce consulenza in termini di progettazione, analisi, sviluppo, e gestione di applicazioni nelle diverse aree dell'Information Technology : Sistemi ERP, in modo particolare nell'area SAP, system integration, business intelligence, data warehouse e web applications. Nell'ottica di un ulteriore sviluppo siamo alla...


  • Lazio, Italia Argo Logica Srl A tempo pieno

    ARGO LOGICA, società di informatica, fornisce consulenza in termini di progettazione, analisi, sviluppo, e gestione di applicazioni nelle diverse aree dell'Information Technology : Sistemi ERP, in modo particolare nell'area SAP, system integration, business intelligence, data warehouse e web applications. Nell'ottica di un ulteriore sviluppo siamo alla...

  • Security Analyst Soc

    5 giorni fa


    Provincia di Roma, Lazio, Italia Sync Lab srl A tempo pieno

    Sync Lab è una Digital Innovation Company che opera come System Integrator nei mercati di riferimento del settore IT. Si rivolge principalmente a large account in vari mercati, tra cui telco, energy, finance, insurance e utilities e con le proprie 6 sedi (Napoli, Roma, Padova, Verona, Milano e Como) è presente in tutto il territorio nazionale. Nella...


  • Lazio, Italia Confidenziale A tempo pieno

    Why Confidenziale To discover the energy and commitment we devote to our customers by transforming their working method with the most advanced technologies. At Confidenziale, you'll grow as a member of an international network. Each day, you\'ll make a difference using whatever makes you unique. Cyber Risk Management Analyst Roma, Napoli Your challenges...


  • Lazio, Italia Adecco Italia S.P.A. A tempo pieno

    Digital & Technologies, Divisione Specializzata di Adecco, ricerca per società Leader nel settore ICT per progetti in ambito Defence un/una:Cryptographer- SOC Analyst La Risorsa orienta la rilevazione, gestione di incidenti di sicurezza informatica, attraverso l'attività di monitoraggio ed analisi degli eventi di sicurezza ICT e il coordinamento di...

  • Energy Business Analyst

    2 settimane fa


    Lazio, Italia Dxc Technology Inc. A tempo pieno

    Energy Business Analyst - Billing page is loaded Energy Business Analyst - Billing Apply locations ITA - RM - ROME time type Full time posted on Posted 2 Days Ago job requisition id 51500132 Job Description: Essential Job Functions: • Assist in managing data science projects, including data analysis, modeling, and reporting tasks. • Collaborate with data...

  • It Analyst Corporate

    2 settimane fa


    Lazio, Italia Cerba Healthcare A tempo pieno

    Profilo Cerba HealthCare è un Gruppo Internazionale dedicato alla diagnostica ambulatoriale con laboratori analisi presenti in 46 nazioni con 750 laboratori operativi e 35 milioni di pazienti all'anno. La divisione italiana del Gruppo, nata nel 2017, è una realtà di eccellenza specializzata nei settori dei laboratori analisi, radiologia, poliambulatori e...


  • Lazio, Italia Dxc Technology Inc. A tempo pieno

    Analyst I Software Engineering page is loaded Analyst I Software Engineering Apply locations ITA - RM - ROME time type Full time posted on Posted Yesterday job requisition id 51505835 Job Description: Essential Job Functions: • Participate in software development projects by writing, testing, and debugging code, under the guidance of more experienced team...


  • Lazio, Italia Dxc Technology Inc. A tempo pieno

    Sr Analyst II Cloud Architecture page is loaded Sr Analyst II Cloud Architecture Apply locations ITA - RM - ROME time type Full time posted on Posted 2 Days Ago job requisition id 51514442 Job Description: Job Description Essential Job Functions: • Assist in the development and documentation of cloud architecture solutions and recommendations. •...

  • Cyber Security Analyst

    2 settimane fa


    Lazio, Italia Argo Logica Srl A tempo pieno

    ARGO LOGICA società di consulenza informatica che opera da anni su tutto il territorio nazionale ed internazionale, a supporto delle imprese, si colloca nel settore dell'Information Technology proponendosi come obiettivo quello di fornire una vasta gamma di prodotti, servizi e soluzioni nelle aree più strategiche per l'impresa, come: Infrastrutture IT,...

  • Cyber Security Analyst

    1 settimana fa


    Lazio, Italia Argo Logica Srl A tempo pieno

    ARGO LOGICA società di consulenza informatica che opera da anni su tutto il territorio nazionale ed internazionale, a supporto delle imprese, si colloca nel settore dell'Information Technology proponendosi come obiettivo quello di fornire una vasta gamma di prodotti, servizi e soluzioni nelle aree più strategiche per l'impresa, come: Infrastrutture IT,...