Senior Associate, Security Operations Center @ Innocap

1 week ago


Wrocław, Czech Republic Innocap Full time
  • Experience in a SOC
  • Minimum 4–6 years of experience in information security (authentication, authorization, access control, etc.)
  • Microsoft Sentinel, Microsoft Defender for Cloud
  • Advanced Hands-on experience with Cyber Security incident management
  • Hands-on experience with threat hunting
  • Ability to configure Azure security tools to protect data from unauthorized access
  • Excellent understanding in all cybersecurity fields.
  • Excellent understanding of security and networking devices roles.
  • Familiar with SIEM and DLP tools.
  • Knowledge of Azure cloud infrastructure.
  • Experience in the following activities is an asset: worked in a blue team, worked as Threat Hunter, persistent threat analysis, continuous Monitoring: Log point ,defender & Sentinel
  • Certification: GCTI, CISSP, CEH, OSCP, OSCE is an asset.
  • Team spirit, good interpersonal and communication skills and focus on customer service.
  • English is required as you will be collaborating with partners Worldwide

ABOUT INNOCAP
Innocap is the world’s leading firm of managed account platform services. With over US$70 billion in assets under management, over 425 employees and offices in five countries, we are shaping the future of alternative investments for institutional owners and allocators. Our mission is to revolutionize the asset management industry and to provide customized expert services and an exceptional client experience.

We are seeking forward-thinking individuals to join us on our exciting journey. Innocap's success is built on the diversity of our people and the strength of their ambitions. We empower our teams and foster a culture of inclusivity, collaboration, innovation, and growth. At Innocap, you'll have the opportunity to enhance your career, work on exciting projects, and make a real impact.

ABOUT THE ROLE
As a Senior Associate, Security Operations Center, your primary responsibility is the be first line of defense, responding to cyber security incidents to protect Innocap’ s assets, IT systems, and staff against cybersecurity threats and risks.

You will be called upon to work with several stakeholders to maintain and strengthen Innocap's security posture.

This versatile role will give you the opportunity to work on a wide range of aspects of cybersecurity such as surveillance and vulnerability management. You will also work with colleagues from all levels of the organization.

The working hours would need to be discussed to align with Innocap needs. It could include working or on-call duty during the weekends.

OUR OFFER

  • Full-time contract of employment;
  • City-center locations close to main railway station and flexible working arrangement;
  • Flexible benefits package, including life and medical insurance, health care programs, fitness discount programs, employee assistance program and others;
  • Pension scheme;
  • Co-founded language courses and other learning opportunities;
  • Diverse and inclusive environment.

Please note that the role is hybrid (mix of remote and in-office).

,[Be responsible for the ongoing monitoring of threats and security issues. , Run thorough internal investigations of insider threats. , Contribute to the documentation of cybersecurity incidents and action plans, , Perform cyber threat intelligence gathering. , Analyze what will be identified in vulnerability assessments, penetration tests, then propose strategies to correct them. , Be the first point of contact for user in the event of a cyber security incident , Escalating security alerts to other teams such as incident management for further investigation , Identify the appropriate processes to help prevent and detect cyber-attacks through various means such as awareness, vulnerability management, monitoring, incident response, reporting and standards, etc. , Work on securing the cloud infrastructure with all stake holders. , Deliver detailed, constructive and formatted IR reports documenting the detection & response required for internal stakeholders , Aim to reduce time to Detection / Response / Mitigation , Research detection rules of newly threats and constantly improve current detection rules of known threats , Collect threat intelligence from various internal / external, paid / non-profit / open sources] Requirements: Microsoft Sentinel, Microsoft Defender for Cloud, threat hunting, Cyber Security, Azure Security, Networking, SIEM, DLP, Azure Cloud, GCTI, CISSP, CEH, OSCP, OSCE Additionally: Private healthcare, Sport subscription, Training budget, Small teams, International projects, Flat structure, Free coffee, Bike parking, Playroom, Modern office, Free beverages, Kindergarten.

  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleWe are seeking a highly skilled Senior Associate, Security Operations Center to join our team at Innocap. As a key member of our cybersecurity team, you will be responsible for monitoring and responding to cybersecurity threats and incidents to protect our assets, IT systems, and staff.Key ResponsibilitiesMonitor and analyze cybersecurity...


  • Wrocław, Czech Republic Innocap Full time

    Undergraduate degree in Computer Science, Information Technology, or a related field - or equivalent in academics and/or experience. A minimum of 7 (seven) years of prior experience in incident response or CSIRT is preferred. Practical experience in computer forensics such as Windows, Unix, and/or Linux disk and memory forensics, host and network-based...


  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innocap. As a key member of our Security Operations team, you will be responsible for leading the investigation and resolution of cyber incidents, analyzing and investigating evidence, and deploying tools for analysis and investigation.Key ResponsibilitiesLead the SOC...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job DescriptionWe are seeking a highly skilled DevSecOps Engineer to join our team at Avenga. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key ResponsibilitiesIdentify requirements and implement the Software Development Life Cycle (SDLC)Craft...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps EngineerAt Avenga, we're seeking a highly skilled DevSecOps Engineer to join our team. As a DevSecOps Engineer, you'll play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key Responsibilities:Identify requirements and implement the Software Development Life Cycle...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps EngineerAt Avenga, we're seeking a highly skilled DevSecOps Engineer to join our team. As a DevSecOps Engineer, you'll play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key Responsibilities:Identify requirements and implement the Software Development Life Cycle...


  • Remote, Ivano-Frankivsk, Sao Paulo, Wrocław, Czech Republic Softjourn Full time

    Security Operations LeadAbout the project: Softjourn is a full-cycle consulting and software development company, with expert product teams experienced in Fintech, Media & Entertainment, with a special emphasis on Ticketing. Headquartered in Silicon Valley, California, with R&D offices in Ukraine, Poland, and Brazil, Softjourn is a global software...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps Engineer @ AVENGAWe are seeking a highly skilled DevSecOps Engineer to join our team at AVENGA. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.About the RoleYour mission involves identifying requirements and implementing the...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps Engineer @ AVENGAWe are seeking a highly skilled DevSecOps Engineer to join our team at AVENGA. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of our digital initiatives centered around Aftermarket solutions on the Azure platform.About the Role:Your mission will involve identifying requirements and...


  • Remote, Ivano-Frankivsk, Sao Paulo, Wrocław, Czech Republic Softjourn Full time

    Requirements: 5 – 6 years of experience as a Security Analyst/Engineer;  Working knowledge and understanding of Cloud security (AWS), data security, network security, identity, and access management, policy management, and risk management;  A deep understanding of Information Technology (i.e., Active Directory, Firewalls, Routers, Infrastructure,...


  • Wrocław, Województwo dolnośląskie, Czech Republic Volvo Group Full time

    Job Title: Senior Data ArchitectWe are seeking a highly skilled Senior Data Architect to join our team at Volvo Group. As a Senior Data Architect, you will be responsible for designing and implementing data architectures that support business growth and innovation.Key Responsibilities:Design and implement data architectures that meet business requirements...


  • Wrocław, Województwo dolnośląskie, Czech Republic Antal Sp. z.o.o. Full time

    About the RoleWe are seeking a highly skilled Senior GL Accountant to join our team at Antal Sp. z.o.o. in Wrocław. As a Senior GL Accountant, you will be responsible for supporting the accounting process for one of our Client's entities.Key ResponsibilitiesParticipate in the monthly and year-end close process to ensure accurate financial reporting.Register...


  • Wrocław, Czech Republic AVENGA Full time

    Experience in Azure Cloud platform including Azure CEP, certificate is a plus Experience and knowledge around vulnerability management and security automation (SAST, SCA, DAST, container vulnerability) Knowledge and hands on experience on monitoring, measuring operational effectiveness Hands on experience in code repository/ CI&CD including Github Actions,...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    Skills and experience you'll need to succeed: Education: Bachelor’s degree in Cybersecurity, Information Technology, or a related field is preferred. Experience: 3-5 years of experience in cybersecurity or a related field. Technical Expertise: Strong knowledge of cybersecurity principles, network security, and threat management tools. Analytical Skills:...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    Job Title: TVM Security AnalystAppfire is seeking a highly skilled and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. As a key member of our SecOps team, you will be responsible for monitoring, assessing, and mitigating security risks within our organization.Key Responsibilities:Monitor and assess...


  • Remote, Wrocław, Kraków, Łódź, Białystok, Warszawa, Czech Republic Spyrosoft Full time

    Advanced knowledge of Java language (especially for SPI development) and Spring Framework (Spring Boot & Spring Security) Experience with IAM (understanding Authentication, Authorization, Access Control etc.) Experience with API Security (OAuth2, OpenID Connect) Experience with Keycloak, ArgoCD Nice to have: Experience with DevOps Practices (CI/CD, Git,...


  • Krakow, Rzeszów, Wrocław, Warszawa, Czech Republic Jacobs Full time

    Job Title: Senior DevOps EngineerWe are seeking a highly skilled and experienced Senior DevOps Engineer to join our team at Jacobs. As a Senior DevOps Engineer, you will play a crucial role in designing, implementing, and maintaining our cloud infrastructure, ensuring optimal performance, scalability, and reliability.Key Responsibilities:Design and implement...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: Senior Data Engineer - AI ExpertWe are seeking a highly skilled Senior Data Engineer with expertise in AI projects to join our team at Avenga. As a key member of our team, you will be responsible for designing and implementing AI-driven solutions that meet the needs of our clients in the automotive industry.Key Responsibilities:Design and...


  • Poznań, Wrocław, Czech Republic Capgemini Polska Sp. z o.o. Full time

    Unlock Your Potential as a Senior Azure DevOps EngineerAre you a seasoned professional with a passion for Azure Cloud platform and DevOps practices? Do you have a knack for automating IT infrastructure and delivering high-quality software solutions? We're looking for a talented Senior Azure DevOps Engineer to join our team at Capgemini Polska Sp. z o.o.About...


  • Wrocław, Czech Republic Antal Sp. z.o.o. Full time

    Master's degree in Finance or Accounting. Minimum of 4-5 years of experience in the General Ledger (GL) department within a Shared Services Center (SSC) in an international company. Strong knowledge of the GL process. Familiarity with US GAAP accounting standards. Proficiency in MS Office applications and experience with Accounting/ERP systems, particularly...