Specialist, Security Operations

1 month ago


Wrocław, Czech Republic Innocap Full time
  • Undergraduate degree in Computer Science, Information Technology, or a related field - or equivalent in academics and/or experience.
  • A minimum of 7 (seven) years of prior experience in incident response or CSIRT is preferred.
  • Practical experience in computer forensics such as Windows, Unix, and/or Linux disk and memory forensics, host and network-based security monitoring, traffic and log analysis, and preferably static and dynamic malware analysis in support of incident response investigations.
  • Experience with SOC practice management
  • Advanced Hands-on experience with building Cybersecurity SIEM use-cases
  • Advanced Hands-on experience with threat hunting
  • Hands-on experience with Cybersecurity Forensics
  • Completion of relevant certifications such as GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Examiner (GCFE), EnCase Certified Examiner (EnCE), CCFP ISC(2), or similar.
  • Hands-on experience with various security tools, including log management, web proxies, endpoint protection platforms, etc., is preferred.
  • Excellent understanding in offensive cybersecurity
  • Strong leadership, previous experience as a Tech Lead is preferred.
  • English is required as you will be collaborating with partners Worldwide

ABOUT INNOCAP
Innocap is the world’s leading firm of managed account platform services. With over US$70 billion in assets under management, over 425 employees and offices in five countries, we are shaping the future of alternative investments for institutional owners and allocators. Our mission is to revolutionize the asset management industry and to provide customized expert services and an exceptional client experience.

We are seeking forward-thinking individuals to join us on our exciting journey. Innocap's success is built on the diversity of our people and the strength of their ambitions. We empower our teams and foster a culture of inclusivity, collaboration, innovation, and growth. At Innocap, you'll have the opportunity to enhance your career, work on exciting projects, and make a real impact.

ABOUT THE ROLE
As a SOC Tech Lead at Innocap, your primary role will be to manage and orchestrate the investigation and resolution of cyber incidents. You will be responsible for analyzing and investigating evidence, gathering digital evidence for analysis, and deploying tools for analysis and investigation.

The working hours would need to be discussed to align with Innocap needs. 

OUR OFFER

  • Full-time contract of employment;
  • City-center locations close to main railway station and flexible working arrangement;
  • Flexible benefits package, including life and medical insurance, health care programs, fitness discount programs, employee assistance program and others;
  • Pension scheme;
  • Co-founded language courses and other learning opportunities;
  • Diverse and inclusive environment.

Please note that the role is hybrid (mix of remote and in-office).

,[Lead the SOC team and manage computer forensic investigations and cyber incident response, including log analysis, malware triage, and binary reverse engineering. , Demonstrate in-depth technical knowledge in the areas of operating system security, network security, cryptography, and malware analysis. , Perform computer forensics analysis on various platforms. , Write technical reports based on findings and, if required, give evidence in court as an expert witness , Process the threat intelligence information related to fund management entities and assessing the impact of intelligence on Innocap , Demonstrate mastery of the Azure security stack including Azure Sentinel and other related security tools and services. , Continuously monitor and improve security monitoring tools and processes to ensure the effectiveness of threat detection and response. , Disseminate threat intelligence information across the enterprise at various levels operational, management and strategic. , Communicate effectively at various levels and audiences and coordinate with other teams such as HR, , Legal to aid with security forensics] Requirements: Windows, Unix, Linux, SOC practice management, SIEM, threat hunting, Cybersecurity Forensics, GCIH, GIAC, Incident response, CSIRT Additionally: Private healthcare, Sport subscription, Training budget, Small teams, International projects, Flat structure, Free coffee, Bike parking, Playroom, Modern office, Free beverages, Kindergarten.

  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleAs a Security Operations Specialist, you will be responsible for managing and orchestrating the investigation and resolution of cyber incidents. You will analyze and investigate evidence, gather digital evidence for analysis, and deploy tools for analysis and investigation. Your primary role will be to lead the SOC team and manage computer...


  • Warszawa, Wrocław, Czech Republic Xperi Full time

    Xperi is seeking a skilled Application Security Engineer to protect the organization's products. As an application security engineer, you will be responsible for identifying potential threats and vulnerabilities in applications, designing secure software systems, and implementing robust security measures.The ideal candidate will have a strong understanding...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    At Avenga, we are seeking a skilled Cybersecurity Specialist to join our team. This role is perfect for an individual who has expertise in secure software development, vulnerability assessment and management, security architecture, and incident response.Key ResponsibilitiesSecure Software Development: Collaborate with development teams to ensure the...


  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team as a SOC Tech Lead at Innocap. As a key member of our Security Operations team, you will be responsible for managing and orchestrating the investigation and resolution of cyber incidents.Key ResponsibilitiesAnalyze and investigate evidence to identify and contain security...


  • Wrocław, Czech Republic Innocap Full time

    Experience in a SOC Minimum 4–6 years of experience in information security (authentication, authorization, access control, etc.) Microsoft Sentinel, Microsoft Defender for Cloud Advanced Hands-on experience with Cyber Security incident management Hands-on experience with threat hunting Ability to configure Azure security tools to protect data from...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job SummaryWe are seeking a highly skilled Cloud Security Engineer to join our team at AVENGA. As a Cloud Security Engineer, you will play a pivotal role in shaping the future of our digital initiatives centered around Aftermarket solutions on the Azure platform.Your mission will involve identifying requirements and implementing the Software Development Life...

  • Security Specialist

    3 weeks ago


    Remote, Wrocław, Czech Republic AVENGA Full time

    At Avenga, we're seeking a seasoned Cybersecurity Engineer to join our team. As a key member of our security team, you'll play a vital role in ensuring the security and integrity of our applications and systems. Your expertise will be crucial in helping us stay ahead of emerging threats and vulnerabilities.Key Responsibilities:Design and implement secure...


  • Wrocław, Województwo dolnośląskie, Czech Republic Ework Group Full time

    Job Title: DevSecOps EngineerWe are seeking a highly skilled DevSecOps Engineer to join our team at Ework Group. As a DevSecOps Engineer, you will play a critical role in ensuring the security and quality of our software development lifecycle.Key Responsibilities:Design and implement secure CI/CD pipelines using Azure DevOps and GitHub ActionsDevelop and...


  • Wrocław, Województwo dolnośląskie, Czech Republic SHEIN Full time

    SHEIN is a leading international fast-fashion online retailer, aiming to offer the latest in trendy must-have styles for fashion-conscious young women around the world.Our team is seeking an ambitious Warehouse Operations Specialist who will join our talent development program. The selected candidate will have the opportunity to work with experienced...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our Information Security team at Appfire. This role is a critical part of our security operations and will be responsible for monitoring, assessing, and mitigating security risks within our organization.You will play a key role in identifying vulnerabilities,...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Key Responsibilities:As a DevSecOps Engineer at AVENGA, you will play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform. Your mission involves identifying requirements and implementing the Software Development Life Cycle (SDLC), crafting CI/CD strategies, and ensuring the highest standards...


  • Wrocław, Województwo dolnośląskie, Czech Republic SHEIN Full time

    About SHEIN:We are an international online fashion retailer that is driving growth and innovation in the industry.Job Title: Loss Prevention ManagerLocation: PolandJob Type: Full-timeSalary: 70,000 - 90,000 PLN per annum (approximate annual salary range)Job Description:We are seeking an experienced Loss Prevention Manager to join our team in Poland. As a...


  • Warszawa, Wrocław, Czech Republic Xperi Full time

    BS degree in Computer Science or Cybersecurity field. Proven work experience as an Application Security Engineer. Understanding of Web and Mobile Application, Embedded design, and Cloud Architecture. Familiarity with security standards and Frameworks (OWASP, Automotive, and Embedded design security). Software development or Application Security experience...


  • Kraków, Wrocław, Warszawa, Poznań, Katowice, Czech Republic Capgemini Polska Sp. z o.o. Full time

    About the RoleWe are seeking a skilled Technical Support Specialist to join our team at Capgemini Polska Sp. z o.o. The ideal candidate will have a strong background in software development and technical support, with experience in Golang, Kubernetes, and cloud security.As a Technical Support Specialist, you will be responsible for providing top-notch...


  • Warszawa, Wrocław, Czech Republic Xperi Full time

    Xperi is a leading technology company that invents, develops and delivers technologies to create extraordinary experiences for millions of people worldwide.We are seeking an experienced Senior Application Security Engineer to join our Product Security team in San Jose, CA. As a key member of our team, you will play a crucial role in protecting our products...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Secure Software DevelopmentWe are seeking a highly skilled Senior Cybersecurity Specialist to join our team at AVENGA. As a key member of our security team, you will be responsible for ensuring the security of our software development lifecycle.Vulnerability Assessment and ManagementYou will conduct regular security assessments, including static and dynamic...


  • Remote, Warszawa, Gdynia, Rzeszów, Gdańsk, Kraków, Wrocław, Poznań, Szczecin, Czech Republic smartpatient Full time

    Cloud Infrastructure SpecialistAt smartpatient, we're seeking a skilled Cloud Infrastructure Specialist to join our team. As a key member of our infrastructure team, you'll be responsible for designing, provisioning, and operating robust cloud infrastructure to support our digital health platform.Key Responsibilities:Design and implement cloud infrastructure...


  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleWe are seeking a highly skilled Senior Associate to join our Cybersecurity Operations Center team at Innocap. As a key member of our team, you will be responsible for providing first-line defense against cybersecurity threats and risks, protecting our assets, IT systems, and staff.As a Senior Associate, you will work closely with various...


  • Remote, Warszawa, Wrocław, Kraków, Czech Republic Holisticon Connect Full time

    About the RoleWe are seeking a highly skilled IT Security and Compliance Associate to join our team at Holisticon Connect. As a key member of our team, you will be responsible for ensuring the highest level of security and compliance within our organization.Key ResponsibilitiesConduct periodic security and privacy risk assessments and report potential...


  • Wrocław, Województwo dolnośląskie, Czech Republic Experis Polska Full time

    We are looking for a highly skilled IT ServiceNow Specialist to join our team. As an IT ServiceNow Specialist, you will be responsible for managing the development, maintenance, and version upgrades of the ServiceNow platform.About the JobLocation: Hybrid work arrangement with 1 day per week at our office in WrocławEstimated salary: PLN 170-180 net per...