Information Security Incident Expert

2 settimane fa


Milan, Italia EssilorLuxottica Group A tempo pieno

WHO WE ARE

We are EssilorLuxottica, a global leader in the design, manufacture and distribution of ophthalmic lenses, frames and sunglasses. The Company brings together the complementary expertise of two industry pioneers, one in advanced lens technologies and the other in the craftsmanship of iconic eyewear, to create a vertically integrated business that is uniquely positioned to address the world’s evolving vision needs and the global demand of a growing eyewear industry.

With over 180,000 dedicated employees in 150 countries driving our iconic brands, our people are creative, entrepreneurial and celebrated for their unique perspectives and individuality. Committed to vision, we enable people to “see more and be more” thanks to our innovative designs and lens technologies, exceptional quality and cutting-edge processing methods. Every day we impact the lives of millions by changing the way people see the world.

JOB SCOPE AND MAIN RESPONSIBILITIES:
In this role you will join the Company’s Detection & Response Team, and you will be responsible for monitoring, classify, escalating, and respond to Information Security threat/incidents, in tight coordination with both MSSP and all relevant internal stakeholders. You will also focus on improving MSSP service as well as build reports on information security incidents.

 

AREAS OF RESPONSIBILITIES AND RELATED ACTIVITIES:

  • Incident investigation - Investigate alerts raised by Company’s SOC/other sources to evaluate potential threat against Company’s assets.
  • Incidents Escalation - Escalate security incidents to internal stakeholders.
  • Incident Reporting - Write up security incident reports detailing the attack, its characteristics, and possible remediation activities.
  • Management of MSSP  - Manage the MSSP to ensure continuous improvements of correlation rules as well as integration of relevant log sources.
  • Periodic review of Incidents - Routinely review security incidents for adherence to the established procedures and guidelines. 
  • Identify opportunities for Information Security Incident process improvement.

 

NETWORK OF INTERACTION: 
INTERNAL: You will join Information Security Team and you will be asking to interact with both IT and Business stakeholders within the Company across its geographies (e.g. EMEA, US, LATAM, China, Australia, etc.).
EXTERNAL: You will be asking to interact with Suppliers as well as Business Partners. 

 

TECHNICAL SKILLS – PORTRAIT OF A PERFECT CANDIDATE: 

  • Bachelor’s degree in Information Security, Information Technology, Computer Science, Engineering, or similar strongly desired.
  • Professional information security certifications (such as CEH, ECIHv2, OSCP, CISA, CISSP, CISM) strongly desired. 
  • Knowledge of cyber-attacks and techniques, threat vectors, vulnerabilities, incident response, malware analysis, reverse engineering.
  • Experience in security logging and most common SIEM solutions (e.g. Splunk).
  • Up-to-Date of current vulnerabilities, attacks techniques and countermeasures.
  • Proficient in preparation of Information Security Incident reports, dashboards and documentation.
  • Knowledge about most common IT Security solutions.
  • Knowledge of core IT Processes (operations, software development, etc.).
  • Articulate security issues, both verbally and written.
  • English Fluent

  • Incident Manager

    2 giorni fa


    Milan, Italia Aretè & Cocchi Technology A tempo pieno

    Nel tuo nuovo ruolo, entrerai a far parte della Direzione Customer Service & ICT Solution. La persona all’interno del Team IT, Responsabile degli interventi relativi all’insorgenza di malfunzionamenti e incident, avrà la responsabilità di coordinare l’intervento di più team specifici sui diversi applicativi per la risoluzione dell’incident, al...


  • Milan, Italia UPIM A tempo pieno

    Job description Verify your compatibility with this job ad ? % Apply Non abbiamo bisogno solo di competenze, ma di voglia di trasformare ed avere un impatto sul futuro del nostro business. In OVS SpA la tecnologia è il fulcro delle nostre strategie di sviluppo, ma abbiamo bisogno di competenze nuove in grado di integrare sempre di più esperienza...


  • Milan, Italia OVS spa A tempo pieno

    Non abbiamo bisogno solo di competenze, ma di voglia di trasformare ed avere un impatto sul futuro del nostro business. In OVS SpA la tecnologia è il fulcro delle nostre strategie di sviluppo, ma abbiamo bisogno di competenze nuove in grado di integrare sempre di più esperienza fisica e virtuale. All'interno del team Digital Transformation & Information...


  • Milan, Italia OVS SpA A tempo pieno

    Non abbiamo bisogno solo di competenze, ma di voglia di trasformare ed avere un impatto sul futuro del nostro business. In OVS SpA la tecnologia è il fulcro delle nostre strategie di sviluppo, ma abbiamo bisogno di competenze nuove in grado di integrare sempre di più esperienza fisica e virtuale. All'interno del team Digital Transformation & Information...

  • Senior Manager

    2 giorni fa


    Milan, Italia Sky A tempo pieno

    SkyExplore a career at Sky, Europe's leading media and entertainment company. Make a positive impact on millions.View company pageThe Senior Manager of Cyber Security will be responsible for developing and implementing a comprehensive cyber security strategy to protect the Organisation’s data, systems, networks, and other assets from unauthorised access....


  • Milan, Italia ADAMI & ASSOCIATI A tempo pieno

    Stando ai dati delCyberSecurity 360 Summit , nel secondo semestre del 2018, in Italia, ci sono stati730 attacchi informaticicatalogabili come gravi – e quindi in grado di mettere in ginocchio un’impresa – segnando così un aumento di oltre il 30% rispetto alla rilevazione precedente. Di fronte a queste minacce crescenti, le aziende italiane –...

  • Microsoft Security Expert

    4 settimane fa


    Milan, Italia Michael Page A tempo pieno

    La Società Cliente è un'importante multinazionale operante nel settore della consulenza; all'interno di questa è presente una forte componente di progetti e persone operanti nella Cyber Security , che la rendono uno dei principali Player del settore. Si ricerca principalmente per la sede di Milano.

  • Security Engineer

    2 giorni fa


    Milan, Italia iGenius A tempo pieno

    Milan, Metropolitan City of Milan, ItalyWork somewhere with the creativity of a scaleup and expertise of an enterprise. We are seeking an experienced Security Engineer to join our Architecture & Security team. The ideal candidate will have at least 3-5 years of experience in this field and will play a crucial role in developing and maintaining our security...


  • Milan, Italia Control Risks A tempo pieno

    Control Risks is a global risk consultancy firm that assists major corporations in managing security challenges during major events worldwide. We work closely with prestigious events such as UEFA, America's Cup regattas, World Cup, the Olympics, and more. Our team of experienced security professionals plays a critical role in ensuring the safety and security...


  • Milan, Italia 3240 Kyndryl Italia S.P.A. A tempo pieno

    Description We are seeking a Topic Leader for Kyndryl Offensive Security with a specialized focus on Mainframe and Cloud technologies including AWS, Azure, and Google Cloud. This role serves as the primary point of contact and subject matter expert within a global team dedicated to securing and testing complex computing environments. ...


  • Milan, Italia Control Risks A tempo pieno

    Control Risks is a global risk consultancy firm that assists major corporations in managing security challenges during major events worldwide. We work closely with prestigious events such as UEFA, America's Cup regattas, World Cup, the Olympics, and more. Our team of experienced security professionals plays a critical role in ensuring the safety and security...

  • Cybersecurity Specialist

    3 settimane fa


    Milan, Italia Edenred A tempo pieno

    Take a step forward and let Edenred surprise you. Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.  We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.  ...

  • Cybersecurity Specialist

    3 settimane fa


    Milan, Italia Edenred A tempo pieno

    Take a step forward and let Edenred surprise you. Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.  We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.  ...


  • Milan, Italia WomenTech Network A tempo pieno

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...

  • Cyber Security

    2 giorni fa


    Milan, Italia Sky A tempo pieno

    The senior security architect will set controls and solutions in relation to Sky cyber security objectives, will maintains cyber security documentation and will develops architecture patterns and approaches to work with new technologies. The role holder will work with all teams and all levels of management to review and improve the level of security of any...


  • Milan, Italia Lonza A tempo pieno

    Today, Lonza is a global leader in life sciences operating across three continents. While we work in science, there’s no magic formula to how we do it. Our greatest scientific solution is talented people working together, devising ideas that help businesses to help people. In exchange, we let our people own their careers. Their ideas, big and small,...


  • Milan, Italia Kyndryl Inc. A tempo pieno

    Kyndryl Offensive Security Topic Leader, Mainframe & Cloud page is loadedKyndryl Offensive Security Topic Leader, Mainframe & CloudApplyremote typePartially RemotelocationsMilan (KIT51642) Regus Central Stationtime typeFull timeposted onPosted 2 Days Agojob requisition idR-18054Who We Are At Kyndryl, we design, build, manage and modernize the...


  • Milan, Italia OVS S.p.A. A tempo pieno

    Non abbiamo bisogno solo di competenze, ma di voglia di trasformare ed avere un impatto sul futuro del nostro business. In OVS SpA la tecnologia è il fulcro delle nostre strategie di sviluppo, ma abbiamo bisogno di competenze nuove in grado di integrare sempre di più esperienza fisica e virtuale. All'interno del team Digital Transformation & Information...


  • Milan, Italia Manpower A tempo pieno

    Per importante realtà multinazionale operante nel settore del Beauty, Manpower ricerca un/a:SHE (Safety & Security)La risorsa verrà inserita all'interno del team EHS, interfacciandosi con le altre funzioni aziendali interne per garantire il rispetto delle procedure safety e security.Nel dettaglio partecipa allo svolgimento delle seguenti attività:-...


  • Milan, Italia Stefanini A tempo pieno

    Job Details Consultant for IT Security Evaluation of Suppliers Job Description The consultant will be responsible for evaluating IT security maturity of suppliers and coordinating the remediation actions to enhance supplier security posture. This role involves in-depth analysis of security findings, collaboration, and coordination with external...