Praca soc Wrocław. Znaleziono 101 ofert pracy.

Senior SOC Analyst

  • Appfire
  • PL, 51.10789, 17.03854, Wrocław, dolnośląskie, Wrocław
  • 19 dni temu

... Information Security team. The Senior SOC Analyst will handle diverse security- ... CISO and security operations center (SOC) team to manage diverse security ... as CIS, NIST, ISO 27001 & SOC 2 a plus. Ability to ...

www.adzuna.pl
14 000 - 18 000 PLN gross/month

Incident Response Engineer/SOC Analyst Tier 2+

  • Techland Sp. z o. o.
  • PL Dolnośląskie Wrocław , ,
  • 16 godzin temu

... looking for Incident Response Engineer SOC Analyst Tier 2+ . Your role ... mitigated. We’re not looking for SOC operators - we’re looking for someone ... ISO IEC 27001, which influence SOC operations. Additional Information What we ...

pl.jooble.org

Incident Response Engineer/SOC Analyst Tier 2+

  • Techland
  • , Wrocław,
  • 21 dni temu

... mitigated. We’re not looking for SOC operators - we’re looking for someone ... to improve detection capabilities of SOC team, reviewing alerts, threat intelligence, ... ISO IEC 27001, which influence SOC operations. Additional Information What we ...

pl.talent.com

Incident Response Engineer/SOC Analyst Tier 2+

  • Techland Sp. z o. o.
  • , Wrocław,
  • 21 dni temu

... looking for Incident Response Engineer SOC Analyst Tier 2+ . Your role ... mitigated. We’re not looking for SOC operators - we’re looking for someone ... ISO IEC 27001, which influence SOC operations. Additional Information What we ...

pl.talent.com

SOC ANALYST

  • PMSolutions
  • , Wrocław,
  • 21 dni temu

... gross We are looking for SOC Analyst fou our Client – one ... having previously worked in a SOC environment. Responsibilities: • Analyze, triage and ... produced events, to feed into SOC reporting activities and improvements. • Monitor ...

pl.talent.com

SOC Analyst Level 2

  • XL CATLIN
  • PL Dolnośląskie Wrocław , ,
  • jeden dzień temu

... it matters. DISCOVER your opportunity SOC Analyst L2 SIEM is responsible ... an incident escalation point for SOC analysts Assess security threats from ... , or industry relevant Security or SOC qualification Experience with network segmentation ...

pl.jooble.org

SOC Analyst Level 2

  • XL CATLIN
  • PL Dolnośląskie Wrocław , ,
  • 5 dni temu

... it matters. DISCOVER your opportunity SOC Analyst L2 SIEM is responsible ... an incident escalation point for SOC analysts Assess security threats from ... , or industry relevant Security or SOC qualification Experience with network segmentation ...

pl.jooble.org

SOC Analyst Level 2

  • XL CATLIN
  • , Wrocław,
  • 6 dni temu

... it matters. DISCOVER your opportunity SOC Analyst L2 SIEM is responsible ... an incident escalation point for SOC analysts Assess security threats from ... , or industry relevant Security or SOC qualification  Experience with network segmentation ...

pl.talent.com

Information Security Analyst SIEM/SOC

  • PMSolutions
  • , Wrocław,
  • 21 dni temu

... produced events, to feed into SOC reporting activities and improvements. • Monitor ... interpretation of information from SOC systems: incident identification analysis, escalation ... : Information Security Analyst SIEM SOC WROCLAW     We reserve the right ...

pl.talent.com

SOC Operator

  • Techland
  • Wrocław, Poland; Warszawa, Poland
  • 16 godzin temu

... unforgettable experiences.Job DescriptionAs a SOC Operator at our company, you ... , analyzed, and mitigated. As a SOC Operator, your proactive approach to ... team to develop and refine SOC processes and procedures, including incident ...

techland.net
Top