Miejsca pracy
>
Wrocław

    Senior SOC Analyst - Wroclaw, Polska - AXA Group

    AXA Group
    Default job background
    STANDARD
    Opis

    AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high severity cyber security incidents. We're looking for candidates with experience in SOC operations and incident response.

    DISCOVER your opportunity

    What will your essential responsibilities include?

  • Take full ownership of incidents escalated by Level 2 analysts.
  • Conduct complex investigations and provide advice to L2 SOC analyst.
  • Develop customized scripts and procedures to automate repetitive tasks and improve the efficiency of incident response activities.
  • Provide expert advice on incident remediation and recovery efforts.
  • Develop threat remediation strategies.
  • Perform proactive analysis of AXA XL's attack surface and advice on potential threat and attack vectors.
  • Review and provide feedback on security control capability gaps based on security intrusion trends.
  • Create and refine runbooks/playbooks for all alerts.
  • On-board log sources and work on log issues.
  • Fine-tune EDR and other tooling to exclude noise and false positives.
  • Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.
  • Interact with SIEM, EDR and other SOC tooling vendors (TAC Support) to remediate any issues with tooling.
  • Monitor API threat detection, reporting and containments.
  • Demonstrate experience in conducting digital forensics investigation relating to incident detection and response.
  • Responsible for taking decisions and identifying required actions. During high severity security incidents, you will advise the AXA XL Head of SOC, CISO and CSO on appropriate containment, eradication, and remediation measures.
  • Provide an afterhours point of escalation for critical incidents.
  • Define the operational roadmap and key metrics for incident detection and response.
  • Collaborate with internal stakeholders to align on and implement security incident detection and response processes.
  • Develop SOC security incident policies and investigation procedures, for use across multiple information systems and teams.
  • Conduct compliance monitoring and perform SOC/SIEM security control testing.
  • Analyze, define, and manage the delivery of new SIEM rules.
  • Conduct use case testing and modify or create as and when required.
  • Create new custom detection rules using KQL.
  • Design and implement SIEM and EDR enhancements and configurations.
  • Manage and represent the Security Operations team on ethical hack exercises.
  • You will report within the Security Operations Team, which is part of the AXA XL Information Security team.

    SHARE your talent

    We are looking for someone who has these abilities and skills:

  • Good knowledge of Microsoft Defender and Microsoft Sentinel, including developing complex KQL queries
  • Experience of performing digital forensics investigations.
  • Experience of developing scripts (Python, and Powershell, etc.) quickly in reaction to incidents.
  • Demonstrate experience and knowledge in information security principles applied to architecture, network & systems, digital forensics, security risk assessments and software development).
  • Good knowledge and understanding of technologies utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS/IPS, Anti-malware, End Point Protection, Database Security, Threat management/intelligence).
  • Actionable knowledge of MITRE ATT&CK framework.
  • Knowledge of exploitable vulnerabilities and remediation techniques.
  • Experience of automating manual processes for responding to security incidents.
  • Experience of threat intelligence and CERT/CSIRT activities.
  • Knowledge of current threat actor techniques.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Awareness of tools and techniques used by attackers to enter corporate networks, including common IT system flaws and vulnerabilities.
  • Excellent troubleshooting and critical thinking skills.
  • Experience in SOC documentation development.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion.
  • Must be personable and foster good stakeholder and peer group working relationships.
  • · Certifications such as CISSP, GIAC, CEH or other.
  • FIND your future

    AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we do not just provide re/insurance, we reinvent it.

    How? By combining a comprehensive and efficient capital platform, data-driven insights, leading technology, and the best talent in an agile and inclusive workspace, empowered to deliver top client service across all our lines of business − property, casualty, professional, financial lines and specialty.

    With an innovative and flexible approach to risk solutions, we partner with those who move the world forward.

    Inclusion & Diversity


  • AXA Group

    Senior SOC Analyst

    6 dni temu


    AXA Group WROCLAW, Polska OTHER

    AXA XL has an exciting opportunity for an experienced L3 Senior SOC Analyst to join the Security Operations team, supporting security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successfu ...

  • Axa Xl Catlin Services Se

    Soc Analyst L2 Siem

    1 dzień temu


    Axa Xl Catlin Services Se Wrocław, Polska W pełnym wymiarze godzin

    Technologies-expected : Sentinel Defender about-project : We invent the new to help the world move forward. · Combining powerful analytics and deeper insights with bigger ideas and innovative solutions, we free up our clients' potential, thereby fulfilling our own. · Take it seri ...


  • AXA Group Wroclaw, Polska STANDARD

    AXA XL has an exciting opportunity for specialist SOC Level 2 Incident Detection and Response analyst who will serve in the front line and support security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 Soc team ...

  • AXA Group

    SOC Analyst Level 2

    2 dni temu


    AXA Group Wroclaw, Polska STANDARD

    We invent the new to help the world move forward. Combining powerful analytics and deeper insights with bigger ideas and innovative solutions, we free up our clients' potential, thereby fulfilling our own. Take it seriously. Make it fun. Know it matters. · DISCOVER your opportuni ...


  • AXA Group WROCLAW, Polska OTHER

    AXA XL has an exciting opportunity for specialist SOC Level 2 Incident Detection and Response analyst who will serve in the front line and support security incident investigations across the organisation's global infrastructure and respond to escalations from the Level 1 Soc team ...

  • AXA Group

    SOC Analyst Level 2

    1 dzień temu


    AXA Group WROCLAW, Polska OTHER

    We invent the new to help the world move forward. Combining powerful analytics and deeper insights with bigger ideas and innovative solutions, we free up our clients' potential, thereby fulfilling our own. Take it seriously. Make it fun. Know it matters. · DISCOVER your opportuni ...


  • Ryanair Wolow, Polska W pełnym wymiarze godzin

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech s ...

  • Michael Page

    SOC Cybersecurity Manager

    14 godzin temu


    Michael Page Wrocław, Polska

    Implement and manage advanced threat detection and monitoring systems · Develop and execute incident response plans, ensuring swift resolution of security incidents · Stay abreast of emerging threats and industry best practices to enhance proactive defense measures · Lead, mentor ...


  • SOFTSWISS -, Wrocław, Polska W pełnym wymiarze godzin

    Overview: · SOFTSWISS continues to expand the team and is looking for an Incident Response Analyst. We need a true, experienced, and accomplished professional who shares our culture and values. · Key responsibilities: · Upgrade SOC processes & response automation; · Respond to c ...

  • Ciklum

    Cloud Security Expert

    1 dzień temu


    Ciklum Wrocław, Polska

    Description · Ciklum is looking for a Cloud Security Expert (AWS) to join our team full-time in Poland. · We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a glo ...