Apply📍 Slovakia, Czechia
🔍 Cybersecurity
- Basic understanding of MITRE ATT&CK and Cyber Kill Chain framework
- Familiarity with log/data analytics and SIEM platforms
- Basic knowledge of the cyber incident response process
- Understanding of computer forensics, including host-based disk and memory forensics as well as network forensics (training will be provided)
- Basic knowledge of cloud environments, common operating systems, networking protocols, and threat tactics, techniques, and procedures
- Strong problem-solving and troubleshooting skills
- Willingness to work non-standard hours to support 24/7/365 operations
- Monitor and respond to security alerts within the SentinelOne SOC, ensuring timely and effective risk mitigation.
- Document and communicate the status and resolution of forensic investigations & security incidents, escalating them when necessary, and providing detailed reports to senior management.
- Participate in threat hunting activities to identify and mitigate potential threats, contributing to the development and maintenance of security compliance initiatives.
- Develop and refine threat detection rules to enhance the effectiveness of our security tools, ensuring timely identification of potential threats.
- Develop and contribute to incident response playbooks outlining step-by-step procedures for handling common security incidents, ensuring consistency and efficiency in incident response efforts.
PythonCloud ComputingCybersecurityRESTful APIsLinuxNetworkingJSONScriptingData analytics
Posted 1 day ago
Apply