Tech Jobs for Talents without Borders
English-1st. Relocation-friendly. Curated daily by Imagine.
4,685 Jobs at 189 Companies

IT Senior Security SOC Analyst

Kyndryl

Kyndryl

IT
Rome, Italy
Posted on Friday, September 22, 2023

Who We Are

Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers, and our communities.


The Role

kyndryl is seeking a Senior Cyber Security Engineer/Analyst to work on the Cyber Security Rapid Response Team - Security Monitoring, Forensic and Threat Intelligence function. This individual will serve as an SME and mentor on the team. This position requires a motivated fast learner, who is able to work within the Rapid Response function to identify, analyze, and remediate potential threats to the environment. The candidate will require security industry knowledge that evolves with current and emerging threats, as well as an ongoing understanding of key business and technological processes. This role will assist in improving response process and security operations capability. This will include performing security monitoring, investigations and perform analysis of events in order to thwart internal and external threats to the environment. Additionally, will collaborate on an ongoing basis with the Cyber Security Rapid Response Team to support detection, triage, incident analysis, containment, remediation and reporting of events/incidents while coordinating, balancing business priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity and availability of information assets.


Who You Are

Requirement
Degree of computer expert / information technology / information science
4+ years security operations/engineering experience
Active Defense
Adversary Emulation – Purple Teaming
Fluency English
Availability to travel
Advanced SIEM capabilities with use case deployment, query building, and metrics
Analyze and respond to security threats from Firewall (FW), Intrusion
Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV),
Endpoint Detection and Response (EDR) and other security threat data sources.
Respond in a timely manner (within documented SLA).
Document actions in cases to effectively communicate information to internal stakeholders as well has for historical retrieval.
Adhere to policies, procedures, and security practices
Resolve problems independently and understand escalation procedures.
Conduct Security Monitoring activities to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the kyndryl environment.

Skills / experiences

Network security skills (Firewall rules, UTM, WAF, VMS, EDR, Sandbox solutions, NAC, IPS/IDS, Load Balancer, etc.), preferably on the following technologies: FortiNet, Cisco, Palo Alto, Carbon Black, Proofpoint, FireEye, F5, ForeScout, BlueCoat
Secure Network Design, OS Hardening, Network Device Hardening, Patch Management
Strong RED and BLUE security solution skills
SIEM, SOAR, Ticketing Solutions
Sound understanding of Industry Leading security Solutions
Client facing experience supporting large scale security solutions.
Experience using Linux-based systems
Knowledge and understanding of Databases
Experience with cloud security monitoring and response
Experience monitoring containerized environments
Scripting experience with Bash or Python


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Our employee learning hub gives you access to the best learning in the industry to receive certifications and accreditations, including Microsoft University, AWS Cloud Center of Excellence, Udemy, and the Harvard Business Review. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you! We want you to succeed so that together, we will all succeed.