Senior Associate, Security Operations Center

7 days ago


Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time
About the Role

We are seeking a highly skilled Senior Associate, Security Operations Center to join our team at Innocap. As a key member of our cybersecurity team, you will be responsible for monitoring and responding to cybersecurity threats and incidents to protect our assets, IT systems, and staff.

Key Responsibilities
  • Monitor and analyze cybersecurity threats and incidents to identify potential risks and vulnerabilities.
  • Develop and implement strategies to prevent and detect cyber-attacks through various means such as awareness, vulnerability management, monitoring, incident response, reporting, and standards.
  • Collaborate with stakeholders to maintain and strengthen Innocap's security posture.
  • Conduct thorough internal investigations of insider threats and contribute to the documentation of cybersecurity incidents and action plans.
  • Perform cyber threat intelligence gathering and analyze vulnerability assessments and penetration tests to propose strategies to correct them.
  • Be the first point of contact for users in the event of a cybersecurity incident and escalate security alerts to other teams for further investigation.
  • Work on securing the cloud infrastructure with all stakeholders and deliver detailed, constructive, and formatted IR reports documenting the detection and response required for internal stakeholders.
  • Aim to reduce time to detection, response, and mitigation.
  • Research detection rules of newly identified threats and constantly improve current detection rules of known threats.
  • Collect threat intelligence from various internal and external sources.
Requirements
  • Microsoft Sentinel, Microsoft Defender for Cloud, threat hunting, Cyber Security, Azure Security, Networking, SIEM, DLP, Azure Cloud, GCTI, CISSP, CEH, OSCP, OSCE.
About Innocap

Innocap is the world's leading firm of managed account platform services. With over US$70 billion in assets under management, over 425 employees, and offices in five countries, we are shaping the future of alternative investments for institutional owners and allocators. Our mission is to revolutionize the asset management industry and provide customized expert services and an exceptional client experience.

We are seeking forward-thinking individuals to join us on our exciting journey. Innocap's success is built on the diversity of our people and the strength of their ambitions. We empower our teams and foster a culture of inclusivity, collaboration, innovation, and growth. At Innocap, you'll have the opportunity to enhance your career, work on exciting projects, and make a real impact.

Our Offer
  • Full-time contract of employment.
  • City-center locations close to main railway station and flexible working arrangement.
  • Flexible benefits package, including life and medical insurance, health care programs, fitness discount programs, employee assistance program, and others.
  • Pension scheme.
  • Co-founded language courses and other learning opportunities.
  • Diverse and inclusive environment.

Please note that the role is hybrid (mix of remote and in-office).



  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job DescriptionWe are seeking a highly skilled DevSecOps Engineer to join our team at Avenga. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key ResponsibilitiesIdentify requirements and implement the Software Development Life Cycle (SDLC)Craft...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps EngineerAt Avenga, we're seeking a highly skilled DevSecOps Engineer to join our team. As a DevSecOps Engineer, you'll play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key Responsibilities:Identify requirements and implement the Software Development Life Cycle...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps EngineerAt Avenga, we're seeking a highly skilled DevSecOps Engineer to join our team. As a DevSecOps Engineer, you'll play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Key Responsibilities:Identify requirements and implement the Software Development Life Cycle...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps Engineer @ AVENGAWe are seeking a highly skilled DevSecOps Engineer to join our team at AVENGA. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.About the RoleYour mission involves identifying requirements and implementing the...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: DevSecOps Engineer @ AVENGAWe are seeking a highly skilled DevSecOps Engineer to join our team at AVENGA. As a DevSecOps Engineer, you will play a pivotal role in shaping the future of our digital initiatives centered around Aftermarket solutions on the Azure platform.About the Role:Your mission will involve identifying requirements and...


  • Wrocław, Województwo dolnośląskie, Czech Republic Antal Sp. z.o.o. Full time

    About the RoleWe are seeking a highly skilled Senior GL Accountant to join our team at Antal Sp. z.o.o. in Wrocław. As a Senior GL Accountant, you will be responsible for supporting the accounting process for one of our Client's entities.Key ResponsibilitiesParticipate in the monthly and year-end close process to ensure accurate financial reporting.Register...


  • Wrocław, Województwo dolnośląskie, Czech Republic Volvo Group Full time

    Job Title: Senior Data ArchitectWe are seeking a highly skilled Senior Data Architect to join our team at Volvo Group. As a Senior Data Architect, you will be responsible for designing and implementing data architectures that support business growth and innovation.Key Responsibilities:Design and implement data architectures that meet business requirements...


  • Wrocław, Województwo dolnośląskie, Czech Republic Innocap Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innocap. As a key member of our Security Operations team, you will be responsible for leading the investigation and resolution of cyber incidents, analyzing and investigating evidence, and deploying tools for analysis and investigation.Key ResponsibilitiesLead the SOC...


  • Wrocław, Województwo dolnośląskie, Czech Republic AVENGA Full time

    Job Title: Senior Data Engineer - AI ExpertWe are seeking a highly skilled Senior Data Engineer with expertise in AI projects to join our team at Avenga. As a key member of our team, you will be responsible for designing and implementing AI-driven solutions that meet the needs of our clients in the automotive industry.Key Responsibilities:Design and...


  • Wrocław, Czech Republic Innocap Full time

    Experience in a SOC Minimum 4–6 years of experience in information security (authentication, authorization, access control, etc.) Microsoft Sentinel, Microsoft Defender for Cloud Advanced Hands-on experience with Cyber Security incident management Hands-on experience with threat hunting Ability to configure Azure security tools to protect data from...


  • Wrocław, Czech Republic Innocap Full time

    Undergraduate degree in Computer Science, Information Technology, or a related field - or equivalent in academics and/or experience. A minimum of 7 (seven) years of prior experience in incident response or CSIRT is preferred. Practical experience in computer forensics such as Windows, Unix, and/or Linux disk and memory forensics, host and network-based...


  • Remote, Ivano-Frankivsk, Sao Paulo, Wrocław, Czech Republic Softjourn Full time

    Security Operations LeadAbout the project: Softjourn is a full-cycle consulting and software development company, with expert product teams experienced in Fintech, Media & Entertainment, with a special emphasis on Ticketing. Headquartered in Silicon Valley, California, with R&D offices in Ukraine, Poland, and Brazil, Softjourn is a global software...


  • Remote, Ivano-Frankivsk, Sao Paulo, Wrocław, Czech Republic Softjourn Full time

    Requirements: 5 – 6 years of experience as a Security Analyst/Engineer;  Working knowledge and understanding of Cloud security (AWS), data security, network security, identity, and access management, policy management, and risk management;  A deep understanding of Information Technology (i.e., Active Directory, Firewalls, Routers, Infrastructure,...


  • Wrocław, Czech Republic AVENGA Full time

    Experience in Azure Cloud platform including Azure CEP, certificate is a plus Experience and knowledge around vulnerability management and security automation (SAST, SCA, DAST, container vulnerability) Knowledge and hands on experience on monitoring, measuring operational effectiveness Hands on experience in code repository/ CI&CD including Github Actions,...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    Skills and experience you'll need to succeed: Education: Bachelor’s degree in Cybersecurity, Information Technology, or a related field is preferred. Experience: 3-5 years of experience in cybersecurity or a related field. Technical Expertise: Strong knowledge of cybersecurity principles, network security, and threat management tools. Analytical Skills:...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    Job Title: TVM Security AnalystAppfire is seeking a highly skilled and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. As a key member of our SecOps team, you will be responsible for monitoring, assessing, and mitigating security risks within our organization.Key Responsibilities:Monitor and assess...


  • Remote, Wrocław, Kraków, Łódź, Białystok, Warszawa, Czech Republic Spyrosoft Full time

    Advanced knowledge of Java language (especially for SPI development) and Spring Framework (Spring Boot & Spring Security) Experience with IAM (understanding Authentication, Authorization, Access Control etc.) Experience with API Security (OAuth2, OpenID Connect) Experience with Keycloak, ArgoCD Nice to have: Experience with DevOps Practices (CI/CD, Git,...


  • Krakow, Rzeszów, Wrocław, Warszawa, Czech Republic Jacobs Full time

    Job Title: Senior DevOps EngineerWe are seeking a highly skilled and experienced Senior DevOps Engineer to join our team at Jacobs. As a Senior DevOps Engineer, you will play a crucial role in designing, implementing, and maintaining our cloud infrastructure, ensuring optimal performance, scalability, and reliability.Key Responsibilities:Design and implement...


  • Poznań, Wrocław, Czech Republic Capgemini Polska Sp. z o.o. Full time

    Unlock Your Potential as a Senior Azure DevOps EngineerAre you a seasoned professional with a passion for Azure Cloud platform and DevOps practices? Do you have a knack for automating IT infrastructure and delivering high-quality software solutions? We're looking for a talented Senior Azure DevOps Engineer to join our team at Capgemini Polska Sp. z o.o.About...


  • Wrocław, Czech Republic Antal Sp. z.o.o. Full time

    Master's degree in Finance or Accounting. Minimum of 4-5 years of experience in the General Ledger (GL) department within a Shared Services Center (SSC) in an international company. Strong knowledge of the GL process. Familiarity with US GAAP accounting standards. Proficiency in MS Office applications and experience with Accounting/ERP systems, particularly...


  • Kraków, Rzeszów, Katowice, Wrocław, Poznań, Lublin, Warszawa, Czech Republic Jacobs Full time

    Here's what you'll need: We have a strong team culture at Jacobs where every member strengthens the team with their own experience, so even if you feel you don’t have experience in everything listed below, we’d still like to hear from you. Ability to convey the business benefits of a threat based, risk informed security approach ensuring business risk...


  • Remote, Łódź, Kraków, Wrocław, Warszawa, Białystok, Czech Republic Spyrosoft Full time

    Programming languages: Advanced knowledge of Go Technologies: Experience with MQTT, Protobuf and Kafka System architecture: Understanding of microservices architectures and container technologies such as Docker and Kubernetes Nice to have: Java, Redis, InfluxDB, proficiency in Git, CI/CD pipelines, Grafana and Helm charts, TSDB Our customer is a leading...


  • Krakow, Rzeszów, Wrocław, Warszawa, Czech Republic Jacobs Full time

    Here's What You'll Need: Knowledge and experience in AWS - preferred, but we will also consider Azure/GCP experience Building and implementing CI/CD Pipelines, experience working with repos, build automation tools, build orchestration and environment automation is very interesting E.g. Jenkins, GIT, SVN, CVS, Cloud-Formation, Terraform, Chef, Ansible,...


  • Remote, Warszawa, Łódź, Kraków, Wrocław, Białystok, Czech Republic Spyrosoft Full time

    Job Title: Senior Software EngineerWe are seeking a highly skilled Senior Software Engineer to join our team at Spyrosoft. As a key member of our software development team, you will be responsible for designing, developing, and maintaining robust and scalable software solutions using Java and Rust.Key Responsibilities:Design and implement communication...

  • Analityk SOC L1

    1 week ago


    Wrocław, Warszawa, Kraków, Czech Republic Apius Technologies S.A Full time

    Opis StanowiskaDo zespołu SOC (Security Operations Center) Apius Technologies S.A. poszukujemy doświadczonej i ambitnej osoby na stanowisko Analityka SOC na poziomie L1. Jeśli pasjonujesz się cyberbezpieczeństwem i masz analityczny umysł, to idealnie do nas pasujesz.Twoim głównym zadaniem będzie monitorowanie oraz wyjaśnianie incydentów...


  • Remote, Warsaw, Kraków, Wrocław, Gdańsk, Czech Republic Elitmind Full time

    Senior Power BI ConsultantWe are seeking a highly skilled Senior Power BI Consultant to join our team at Elitmind. As a key member of our team, you will be responsible for designing and implementing data models and reports using best practices.Key Responsibilities:Collaborate closely with project stakeholders to understand analytical and reporting...


  • Wrocław, Czech Republic Ework Group Full time

    An ideal candidate profile: Having higher education level within IT or similar fields are preferred At least 2 years of experience in the similar roles Having hands-on experience with Azure Cloud Platform including Azure CEP Experience with vulnerability management and security automation – SAST, SCA, DAST, container vulnerability Experience with...


  • Remote, Wrocław, Warszawa, Cracow, Czech Republic Holisticon Connect Full time

    About the RoleWe are seeking a highly skilled DataOps Expert Engineer with extensive experience in using and deploying AWS services, software, and cloud databases. This is a technical hands-on role that requires the ability to work independently and own the technical implementation of the data lake environment.Key ResponsibilitiesDesign and build an optimal...


  • Wrocław, Czech Republic Antal Sp. z.o.o. Full time

    Master's degree in Finance or Accounting. Minimum of 3 years of experience in the General Ledger (GL) department within a Shared Services Center (SSC) in an international company. Strong knowledge of the GL process. Familiarity with US GAAP accounting standards. Proficiency in MS Office applications and experience with Accounting/ERP systems, particularly...