CYBER INCIDENT RESPONDER SENIOR

Palermo 10-11-2025

CYBER INCIDENT RESPONDER SENIOR

JR Italy Palermo 10-11-2025
Riassunto

Località

Palermo

Divisione Aziendale

Tipo di contratto

Data di pubblicazione

10-11-2025

Descrizione Lavoro

Palermo, ItalyS2E is an Italian consulting company specializing in Business Technology, leading in technological innovation within the Fintech, Insurtech, and Cybertech sectors. With over 400 collaborators, its headquarters are in Milan, with a research center in Lecce and offices in Rome. S2E redesigns, customizes, and develops digital solutions for businesses operating mainly in finance, telecom, retail, energy, and oil industries. The company values diversity and is committed to creating an inclusive environment for all employees.We are looking for you to join our Security Operations team as a Security Operations Center (SOC) Analyst. You will be responsible for:Providing expert technical support to the SOC team in managing cybersecurity incidentsBeing involved in all phases of the incident lifecycleSupporting the SOC Manager directlyConducting Malware Analysis, Log Analysis, and Computer ForensicsPerforming Threat Hunting activitiesIdentifying attack TTPs to establish indicators of compromiseDeveloping, testing, and implementing remediation plansCreating simulation scenarios for dynamic exercises (Tabletop exercises)Qualifications:Degree in Computer Science or equivalent experienceAt least 5 years of experience as an Incident Responder in a SOC/CERTExperience with Malware Analysis, static or dynamic analysis tools (IDA Pro, OllyDbg, REMnux, etc.)Solid knowledge of incident response methodologies, security frameworks, and processesUnderstanding of risk management processesGood knowledge of SIEM (Microsoft Sentinel, Splunk, Sumo Logic, ELK Stack) and EDR (Crowdstrike, SentinelOne, MS Defender)Familiarity with Digital Forensics toolsKnowledge of Threat Analysis and Threat HuntingPossession of relevant certifications (e.g., GCIA, GREM, GDAT, GCFA, GNFA)Proficiency in EnglishWhat we offer:Join a collaborative and innovative teamOpportunities for professional growth through continuous technological scouting and trainingA balanced work environment that values achieving objectivesProactive and problem-solving oriented cultureFriendly, open-minded, and collaborative teamChallenging and innovative projects in various application areasPermanent employment contractElectronic meal vouchersOnline hard and soft skills trainingFlexible working hours based on project needsFull remote work, with occasional visits to Rome for incident management if necessaryAll applicants (L.903/77) are invited to read the privacy policy in accordance with art. 13 of Regulation (EU) 2016/679 (GDPR).
#J-18808-Ljbffr

Condividi

Come Candidarsi

Per maggiori informazioni e per candidarti, clicca il pulsante.