Cybersecurity Incident Specialist

hace 3 meses


Bogotá, Colombia GEA A tiempo completo

Responsibilities / Tasks

Accountable for the managing all kind of security incidents, their reporting and follow-up Accountable for the coordination for fault clearance, optimization and success control for all security incidents Responsible for the coordination of complex IT disturbances and tracking from escalation cases to the solution Responsible for the targeted and effective identification of root causes and elimination of error sources and security gaps Coordinates with the responsible IT Service Owner, IT departments, physical security and facility management departments, data protection and HR Defines the Security Incident Management policies, procedures, and processes, steers and coordinates their technical implementation (e.g. ServiceNow) and aligns those with other incident management processes Involved in improving emergency and crisis processes, their documentation and corresponding planning Responsible for the planning and resource availability required for fault clearance implementation and monitors the documentation of the fault clearance progress Coordinates and steers the external Security Incident analysis and response providers (Security Operation Center) Coordinates with external security incident response & digital forensics service providers Defines Key Performance Indicators (KPIs) and monitors those Point of information for all information on critical faults Ensures, analyses and improves reporting channels Prepares and improves the existing key figure analyses and supplements suitable ones for his field of activity Receives reports of monitoring systems and improves this process Communicates with authorities (in alignment with CISO) Works with the sales/communications department on the design and implementation of publications on security incidents to customers Is the contact for all BISOs, RISOs and LISOs in whose area of responsibility security incidents have occurred or may have occurred

Your Profile / Qualifications

What education, knowledge and experience do you need?

Education

Bachelor’s or master's degree in information technology/computer science/Cybersecurity, Business Administration, or a related technical discipline.

Experience

5+ years of experience related to Cyber- or Information Security in the IT production environment

Several years related work experience in IT-Service-Delivery / IT-Operations / IT-Architecture

Very well knowledge of cyber security technologies and methods (threat landscapes, models, standards) as well as in network technologies and network security (routers/switches, firewalls, IDS/IPS, SIM/SIEM, endpoint security)

Experience in Linux and Windows infrastructures (for forensic analysis and countermeasures), network architectures, and application operations and hardening

Experience in system and network design

Experience in O365 and Azure Security

Experience with Authorization and authentication procedures for network, computer and applications

Experience with firewalls

Experience with network protocols such as TCP, UDP, IPSec, SSL and DNS

Experience in multivendor Management and dealing with multiple suppliers

Knowledge

Information security Certifications (CISM: Certified Information Security Manager, ISMS Lead Implementor, ISMS Lead Auditor)

IT (Security) Certifications (e.g. ITIL: Information Technology Infrastructure Library, COBIT: Control Objectives for Information and Related Technology

Knowledge about standard methodologies related to networking and system security

Knowing security standards such as ISO, PCI, HIPAA and SOX

Knowledge about monitoring and security software such as IDS and IPS

PKI knowledge

Knowledge about encryption technology

Skills

Interpersonal skills in communication and collaboration

Strong communication skills, in English, local language is a plus

Strong analytical ability, business acumen, problem solving skills

Capabilities, in financial & budget ownership

What will you find being part of GEA?

Exciting career challenges with extensive development and training opportunities in a global operating environment.

A work culture that promotes the spirit of innovation where our engineers create, develop and implement world-class solutions.

We believe in providing a true work experience in an equal opportunity environment that values difference and diversity.

Market competitive salary and benefits complemented by flexible and self-employed work arrangements.



  • Bogotá, Bogotá D.E., Colombia Radware A tiempo completo

    Company Overview: Radware stands at the forefront of cybersecurity and application delivery solutions, catering to physical, cloud, and software-defined data centers. Our commitment to cybersecurity is unwavering, and we strive to protect organizations worldwide from a myriad of threats. About the Emergency Response Team: The Security Analyst will be an...


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCybersecurity Operations SpecialistAbout the Department: Our mission is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security incidents.Role Overview: The Cybersecurity Operations Specialist plays a crucial role within the Security Operations Center (SOC), supporting the Computer Security Incident...


  • Bogotá, Bogotá D.E., Colombia Radware A tiempo completo

    Company Overview: Radware stands at the forefront of cybersecurity and application delivery solutions, catering to physical, cloud, and software-defined data centers. Our commitment to cybersecurity is unwavering, and we strive to protect organizations worldwide from a myriad of threats. About the Emergency Response Team: The Security Analyst will be an...


  • Bogotá, Bogotá D.E., Colombia Radware A tiempo completo

    Company Overview: Radware stands at the forefront of cybersecurity and application delivery solutions, catering to physical, cloud, and software-defined data centers. Our commitment to cybersecurity is unwavering, and we strive to protect organizations worldwide from a myriad of threats. About the Emergency Response Team: The Security Analyst will be a...


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCybersecurity Operations SpecialistAbout the Department: Our objective is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security threats.Role Overview: The Cybersecurity Operations Specialist plays a vital role within the Security Operations Center (SOC), assisting the Computer Security Incident...


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCybersecurity Operations SpecialistAbout the Department: Our objective is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security threats.Role Overview: The Cybersecurity Operations Specialist plays a vital role within the Security Operations Center (SOC), supporting the Computer Security Incident...


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCybersecurity Incident Response ManagerAbout the Department:Our mission is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security incidents.Role Overview:The Cybersecurity Incident Response Manager is a key member of the Security Operations Center (SOC) responsible for overseeing the First Response...


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCSIRT FRS ManagerAbout the Department:Our mission is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security incidents.Role Overview:The CSIRT (Computer Security Incident Response Team) FRS Manager is a key contributor within the SOC (Security Operations Center) responsible for overseeing the CSIRT...


  • Bogotá, Bogotá D.E., Colombia Palo Alto Networks A tiempo completo

    Company Overview Our Purpose At Palo Alto Networks, our journey begins and concludes with our core purpose: To be the preferred partner in cybersecurity, safeguarding our digital existence. We envision a future where each day is more secure than the last. Achieving these ambitious objectives is no small feat – but we are not here for the easy path....


  • Bogotá, Bogotá D.E., Colombia Amadeus A tiempo completo

    Job TitleCSIRT FRS ManagerAbout the Department:Our goal is to deliver comprehensive security operations that anticipate, identify, and respond to genuine security incidents.Role Overview:The CSIRT (Computer Security Incident Response Team) FRS Manager is a vital member of the SOC (Security Operations Center), responsible for overseeing the CSIRT First...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we are dedicated to fostering the growth of our employees and supporting your professional journey. Objective The Team The Threat Monitoring & Response (TMR) team at Scotiabank plays a crucial role in identifying, observing, and probing security threats. This team is integral to the coordination of significant...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we are dedicated to fostering the growth and development of our employees throughout their careers. Objective The Team The Threat Monitoring & Response (TMR) team at Scotiabank plays a crucial role in identifying, tracking, and analyzing potential threats. Our team is integral to the execution of essential programs...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we prioritize the growth and development of our employees, supporting your career advancement. Objective The Team The Threat Monitoring & Response (TMR) unit at Scotiabank is dedicated to identifying, tracking, and analyzing security threats. Our team plays a crucial role in coordinating essential programs that...


  • Bogotá, Colombia Abbott A tiempo completo

    The Opportunity This position works out of Bogotá , Colombia or Chicago , Illinois, United States in the Business Technology Services (BTS) Department. As Senior Cyber Fraud Specialist in Abbott Product Cybersecurity, you will work closely with global business teams to prevent, detect, and respond to instances of cyber fraud across multiple...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we are dedicated to fostering the growth of our employees and supporting your professional journey.ObjectiveThe TeamThe Threat Monitoring & Response (TMR) team at Scotiabank plays a crucial role in identifying, observing, and analyzing potential threats. Our team is tasked with the management of essential programs that...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we are dedicated to nurturing our employees and facilitating your career advancement.ObjectiveThe TeamThe Threat Monitoring & Response (TMR) team at Scotiabank plays a crucial role in identifying, tracking, and analyzing potential threats. This team oversees essential programs that influence all sectors within the Cybersecurity...


  • Bogotá, Bogotá D.E., Colombia Palo Alto Networks A tiempo completo

    Company Overview Our Purpose At Palo Alto Networks, our mission is clear: to be the cybersecurity partner of choice, safeguarding our digital existence. We envision a future where each day is more secure than the last. Achieving these ambitious goals is challenging, but we thrive on innovation and disruption. We seek forward-thinkers who are...


  • Bogotá, Bogotá D.E., Colombia Palo Alto Networks A tiempo completo

    Company Overview Our Vision At Palo Alto Networks, our mission is clear: to be the preferred cybersecurity partner, safeguarding our digital existence. We envision a world where each day is more secure than the last. Achieving this vision is challenging, but we embrace the challenge. We are a company founded on innovation and disruption, seeking...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: At ScotiaTech, we prioritize the growth and development of our employees, supporting your career journey within our organization. Position Overview The primary goal of the Web Application Security Initiative is to deliver comprehensive monitoring and reporting services for vulnerabilities identified in Scotiabank's web applications....


  • Bogotá, Cundinamarca, Colombia TripleTen A tiempo completo

    **TripleTen** is a service that empowers individuals, regardless of their prior experience, to embark on the exciting and challenging journey of mastering tech professions. Our boot camps focus on training students in software engineering, data science, business intelligence analytics, cybersecurity and QA engineering in a feasible and accessible way,...