Desculpe, a oferta não está disponível,
mas você pode realizar uma nova pesquisa ou explorar ofertas semelhantes:

Analista Funcional Junior

Como vai ser o teu dia-a-dia?Garanto o alinhamento entre o negócio e o digital, fazendo a ponte entre os dois métiers;Conheço os processos de negócio e os at...


Desde Leroy Merlin - Setúbal

Publicado a month ago

Reparação E Inspeção De Gás - Técnico De Inspeção De Gás

Que tipo de serviço procura?: Reparar; Causa do problema: Tive uma inspeção de gás e chumbou por fuga e má instalação do esquentador. Necessitava da reparaçã...


Desde Fixando - Setúbal

Publicado a month ago

Análise Estatística - Analista De Estatística / Analistas De Estatística

Tipo de análise: Probabilidade; Onde deseja que o serviço seja realizado?: O serviço pode ser prestado remotamente ou à distância Analistas de Estatística - ...


Desde Fixando - Setúbal

Publicado 17 days ago

Reparação E Inspeção De Gás - Técnico De Inspeção De Gás

Que tipo de serviço procura?: Reparar; Causa do problema: Naò abre; Material da tubagem: Cobre; Tubagem visível: Sim, a tubagem e as aberturas são visíveis (...


Desde Fixando - Setúbal

Publicado 18 days ago

Sr Mdr Analyst - Overnight Shift

Sr Mdr Analyst - Overnight Shift
Empresa:

Malwarebytes Inc.



Função de trabalho:

Analista

Detalhes da Vaga

.Product ManagementRemote, Lisbon,Portugal Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyberprotection for everyone, providing device protection, privacy, and prevention solutions in the home, on-the-go, at work, or on campus. With threat hunters and innovators across the world, we want great people, like YOU, to join our team! Malwarebytes is looking for... Somebody with a real passion of defending the cyberworld. You'll be part of a team providing professional cybersecurity services for Malwarebytes customers, helping to defend and remediate against all manner of cyber threats. It's more than a job, it's a mission. Malwarebytes MDR Analysts detect, contain, and remediate advanced threats to protect our customers. MDR analysts are primarily focused on real-time incident detection, validation, remediation, and reporting. The MDR Senior Analyst is a seasoned technical member of the MDR Delivery team, serving as an initial escalation point for complex cases and participate in the advancement of the service. What You'll Do: Support 24/7/365 Managed Detection and Response efforts: Monitor and analyze log data and/or alerts generated by Malwarebytes security technologies in real-time; escalate and report validated security incidents to our customers. Investigate and validate alerts. Handle incidents as defined in playbooks and standard operating procedures and advise our customers on remediation actions. Serve as an initial escalation point for complex issues. Escalate extremely difficult or complex issues to more experienced staff, as appropriate. Prepare incident reporting for customers outlining the threat, its characteristics, and possible remediation activities. Provide peer/supervisory review for incident reporting, as appropriate. Create and refine playbooks and standard operating procedures for MDR Analysts. Train and mentor other MDR team members. Maintain expert knowledge of current cyber threat actor tools, techniques, and procedures (TTPs). Manage and track customer issues and requests. Identify opportunities for process improvement. Support the Malwarebytes product development team by providing input to continuously improve our products. Partner with cross-functional technical teams to share expertise, research threats, and implement solutions. Compile and document observed threat activity for use by Malwarebytes intelligence analysts. Handle high pressure situations in a productive and professional manner. Skills You'll Need to Have: 2+ years of work experience performing MDR, MSSP, or similar services in a professional environment. Bachelor's Degree required, preferably in Cybersecurity, Computer Engineering, Information Security, Computer Science, or a related technical discipline (or equivalent experience)


Fonte: Jobtome_Ppc

Função de trabalho:

Requisitos

Sr Mdr Analyst - Overnight Shift
Empresa:

Malwarebytes Inc.



Função de trabalho:

Analista

Built at: 2024-05-09T22:59:51.643Z