Security Analyst

4 mesi fa


Roma, Italia ADVENS A tempo pieno

Company Description

Joining Advens means joining a **leader in Cybersecurity**, but above all, it means joining **passionate specialists** who protect organisations that are increasingly exposed, in order to help them accomplish their essential missions.

It also means making a commitment to a team that puts its performance at the service of high-impact projects.

Our (soon to be) 500 experts are present throughout France, as well as in Montreal and Europe. We are now established in Italy, with offices in Milan and Rome.

Our mission of protection guides us and drives us every day, but it's not enough for us. If cybersecurity can make the world go round, then **our performance must help to change it**.

**Together and ahead**: since our very beginnings, we have been driven by three strong values. More than a trademark, they are the driving force behind our actions today and our efforts to do better tomorrow: #Boldness #Collective #Impact.

Training, gateways, mobility, we support each project according to the desires and ambitions of each individual.

We believe in a work-life balance as a means of achieving personal fulfilment, so we've opted for **autonomy** - freedom in the workplace, but also in the way we organise our day-to-day lives.

And to maintain our precious collective spirit, our weeks are punctuated by various moments of conviviality and sharing... always with a backdrop of humour (more or less accessible )

As you can see, we're looking for more than just cyber experts - we're looking for committed, passionate people.

As part of our Blue Team, at the heart of our SOC, you'll be helping to identify abnormal behaviour or vulnerabilities to protect our customers' information systems.

**Job Description**:
***Your missions**:

- You will support a portfolio of customers in protecting their information systems by identifying abnormal behaviour.
- You will draw up and propose a remediation plan tailored to the context of your customer and its business risks.
- You inform your customers of the elements detected.
- You will be involved in improving our SOC's techniques and rules for detecting security incidents, thereby helping to develop a product that sets us apart in the cyber market.

***Your projects**:
In addition to our assignments, take a look at the activities that could be yours if you join us...
- mySOC's algorithms detect weak signals: their analysis is in your hands.
- To thwart the most sophisticated attacks, you interact with mySOC's N3 experts.
- You inform the Product team of any changes to be made to the analysis and incident reporting tools.
- The operational security team of one of your customers needs to analyse a security incident: you guide them and share your advice.
- You can recommend the operations to be carried out by a customer's CISO in response to an incident.

**Qualifications**:
***So, is this the job for you?**
- Technology is your thing: you need to know about attacks to be able to counter them.
- You'll be working with different customers at the same time, from our SOC.
- In the starting-blocks: on the look-out for any attack, you like to react quickly.
- You like to advise: you analyse, then explain your action plans to your customer, accompanying them carefully.
- Innovation is important to you: what you see on a daily basis helps to improve defence systems, in particular by defining detection rules.
- You're keen to progress If you're starting out in the Build function with the implementation of SOCs at customer sites, you're also ready to become a reference on specific technologies, or even to move into other professions.

Additional Information

Whatever your degree or background, we are above all looking for **skills**, **values** and **motivation**.

Our programmes to promote education and inclusion enable us to take on profiles from a wide range of backgrounds, and we're extremely proud of this, because we're convinced that this is how our team is enriched, and that diversity is an invaluable source of creativity and innovation.

Find out all our news, thoughts, commitments and monitoring on the networks.

Because we haven't (yet) invented anything better...



  • Roma, Italia MBDA A tempo pieno

    MBDA Italia è l'azienda italiana che fa parte del gruppo multinazionale MBDA, leader mondiale nel settore dei sistemi missilistici MBDA rappresenta il primo Gruppo a livello europeo con capacità di produzione e progettazione in grado di coprire l’intera gamma corrispondente alle attuali e future esigenze delle forze armate (terra, aria e...

  • Security Analyst

    1 mese fa


    Roma, Italia Randstad Italia Spa A tempo pieno

    Mansione Per nota realt multinazionale leader nel settore Aerospace, Difesa e Sicurezza siamo alla ricerca di Senior Information TechnologySecurity Analystda inserire nella Business Unit Cyber Security Solutions, per la sede di Torino (Zona Lingotto) Responsabilit Il/la candidato/a sar responsabile della gestione delle attivit di incident handling e di...

  • Security Analyst

    1 settimana fa


    Roma, Italia Randstad Italia Spa A tempo pieno

    Mansione Per nota realt multinazionale leader nel settore Aerospace, Difesa e Sicurezza siamo alla ricerca di Senior Information TechnologySecurity Analystda inserire nella Business Unit Cyber Security Solutions, per la sede di Torino (Zona Lingotto). Responsabilit Il/la candidato/a sar responsabile della gestione delle attivit di incident handling e di...

  • Food Security Analyst

    3 giorni fa


    Roma, Lazio, Italia Programa Mundial de Alimentos A tempo pieno

    Job Title: Food Security AnalystPrograma Mundial de Alimentos (WFP) is seeking a highly skilled Food Security Analyst to support the organization's efforts in assessing and addressing food insecurity around the world.Job Summary:The Food Security Analyst will play a critical role in supporting the development and implementation of food security assessments,...


  • Roma, Italia Gruppo Sincrono A tempo pieno

    **Ruolo ricoperto**: - Cyber Security Analyst **Skill necessarie**: **Certificazioni richieste**: - ISO 27001 Lead Auditor/CISA - CISM/CISSP - ITIL Foundation **Seniority**: +2 - **Sede di lavoro**:_ _Roma (Sw parziale: 2/3 gg on site)_ - **Si offre**:_ L'offerta è rivolta a personale maschile e femminile ai sensi della legge 903/77. Contratto di...


  • Roma, Italia Wyser A tempo pieno

    Per società multinazionale leader nel settore della difesa, siamo alla ricerca di un/una: **CYBER SECURITY ANALYST** La risorsa sarà inserita all'interno del dipartimento information technology e cyber security e lavorerà direttamente nel SOC interno. Si occuperà di attività di investigazione e incident response, gestione delle identità e accessi,...

  • Cyber Security Analyst

    1 settimana fa


    Roma, Lazio, Italia Michael Page A tempo pieno

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our IT Governance team at Michael Page. As a Cyber Security Analyst, you will play a critical role in identifying, protecting, detecting, and responding to cyber threats against our technology.Key ResponsibilitiesPerform ongoing monitoring of risk, identifying areas of risk exposures...


  • Roma, Italia Gruppo Sincrono A tempo pieno

    **Ruolo ricoperto**: - Cyber Security Risk Management Analyst **Skill necessarie**: - Consolidate capacità di analisi del rischio e conoscenze approfondite sulle tematiche di contesto normativo Telco - Conoscenze base in ambito Cyber Security/infrastrutture TLC **Certificazioni richieste**: - Certificazione ISO/IEC 27001 **Titoli accademici...


  • Roma, Italia Gruppo Sincrono A tempo pieno

    **Ruolo ricoperto**: - Cyber Security Analyst **Skill necessarie**: **Certificazioni richieste**: - ISO 27001 Lead Auditor/CISA - CISM/CISSP - ITIL Foundation **Seniority**: +2 **_ Sede di lavoro:_** _Roma (Sw parziale: 2/3 gg on site)_ **_ Si offre:_** L’offerta è rivolta a personale maschile e femminile ai sensi della legge 903/77. Contratto di...


  • Roma, Italia Gruppo Sincrono A tempo pieno

    **Ruolo ricoperto**: - Cyber Security Risk planning Analyst **Skill necessarie**: - Buone conoscenze delle principali metodologie e best practice inerenti l’ICT Risk Management - Capacità di analisi dati e produzione di report **Certificazioni richieste**: - Certificazione ISO/IEC 27001 **Titoli accademici richiesti**: - Laurea e/o Master su...

  • SOC Security Analyst

    3 giorni fa


    Roma, Lazio, Italia 3240 Kyndryl Italia S.P.A. A tempo pieno

    About the RoleWe are seeking a highly skilled SOC Security Analyst to join our team at Kyndryl Italia S.P.A. As a key member of our security operations team, you will play a critical role in protecting our clients' environments from cyber threats.Key ResponsibilitiesEstablish and maintain Security Monitoring discipline to support enterprise security...


  • Roma, Lazio, Italia 3250 Kyndryl Italia Innovation Services S.R.L. A tempo pieno

    About the RoleWe are seeking a highly skilled SOC Security Analyst to join our team at 3250 Kyndryl Italia Innovation Services S.R.L. As a key member of our security operations team, you will be responsible for analyzing and responding to security threats from various sources, including firewalls, intrusion detection systems, and antivirus software.Key...

  • Food Security Analyst

    2 settimane fa


    Roma, Lazio, Italia Programa Mundial de Alimentos A tempo pieno

    Job Title: Food Security Analyst - Global InsightsJob Summary:Programa Mundial de Alimentos is seeking a highly skilled Food Security Analyst to join our team. As a Food Security Analyst, you will play a critical role in supporting our efforts to provide actionable food security information to countries around the world.Key Responsibilities:Lead the planning...

  • SOC Security Analyst

    4 giorni fa


    Roma, Lazio, Italia 3250 Kyndryl Italia Innovation Services S.R.L. A tempo pieno

    About the RoleWe are seeking a highly skilled SOC Security Analyst to join our team at 3250 Kyndryl Italia Innovation Services S.R.L. As a key member of our security operations team, you will be responsible for analyzing and responding to security threats from various sources, including firewalls, intrusion detection systems, and antivirus software.Key...


  • Roma, Italia ATON informatica Srl A tempo pieno

    Stiamo selezionando un esperto Cyber Security Analyst - Vulnerability Assessment, che avrà l’opportunità di entrare a far parte di un gruppo di lavoro per un’attività di lunga visibilità. Necessaria presenza on site nella sede cliente ad Acilia per almeno 2 o 3 volte a settimana. Se interessati potreste inviate il Vostro Curriculum Vitae aggiornato e...


  • Roma, Lazio, Italia 3240 Kyndryl Italia S.P.A. A tempo pieno

    About the RoleWe are seeking a highly skilled Security Operations Analyst to join our team at 3240 Kyndryl Italia S.P.A. as a key member of our cybersecurity team. As a Security Operations Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesAssist in establishing and maintaining a robust...


  • Roma, Lazio, Italia 3240 Kyndryl Italia S.P.A. A tempo pieno

    About the RoleWe are seeking a highly skilled Security Operations Analyst to join our team at 3240 Kyndryl Italia S.P.A. as a key member of our cybersecurity team. As a Security Operations Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesAssist in establishing and maintaining a robust...


  • Roma, Italia TXT e-solutions SPA A tempo pieno

    HSPI SpA is a management consulting company founded in 2003 through the initiative of a small group of professionals with significant experience in leading multinational consulting companies. HSPI, thanks to the strong skills of the professionals who set it up, has always characterized for an operating model capable of integrating distinctive Management...


  • Provincia di Roma, Lazio, Italia TXT e-solutions SPA A tempo pieno

    TLOGOS è una società di consulenza informatica con un modello di lavoro incentrato sull'esperienza decennale di professionisti in ambito specialistico, gestionale ed organizzativo. Opera affinchè l'IT Security si trasformi in un processo in grado di evolversi per seguire i cambiamenti gestionali ed organizzativi interni, offrendo servizi in ambito di Risk...


  • Roma, Italia Gruppo Sincrono A tempo pieno

    **Ruolo ricoperto**: - Cyber Security Risk Management Analyst **Skill necessarie**: - Consolidate capacità di analisi del rischio e conoscenze approfondite sulle tematiche di contesto normativo Telco - Conoscenze base in ambito Cyber Security/infrastrutture TLC **Certificazioni richieste**: - Certificazione ISO/IEC 27001 **Titoli accademici...