Asaja Empleo. Ofertas de trabajo

Cyber Security Engineer

OMNIACCESS
Palma de Mallorca, Illes Balears
Anunciado el 21 de agosto
Tipo de jornada
Sin especificar
Tipo de contrato
Otros contratos
Salario
Salario sin especificar
Estudios mínimos
Sin especificar
Nivel
Sin determinar
Número de vacantes
1
Descripción del empleo
Description of functions:

The Cyber Security Engineer is a hands-on security professional who provides technical knowledge and leadership to OmniAccess security solutions and services. You will lead, design and deploy our security solutions in our customers, and will play a key role in the evolution of our SOC. You will enhance our threat detection capabilities by creating and tuning rules for SIEM systems, developing automation playbooks within SOAR platforms, and integrating EDR and IPS technologies to bolster our overall security posture.

You will be using the cutting-edge technologies to move the cyber security posture of our customers to the next level.


Responsibilities:

* Lead technical implementation of Microsoft security solutions.
* Configure and manage security rules and policies related to Microsoft Active Directory, Azure AD, and related identity platforms.
* Implement and tune security alerts for Azure, Office 365, and other Microsoft security technologies.
* Develop and enforce identity and access management (IAM) best practices and solutions, focusing on privileged access management (PAM) and secure identity operations.
* Be part of the evolution and development of the security architecture and services (SOAR, SIEM, EDR, Firewalls, IPS/IDS, Proxy, Vulnerability scans, Threat Intelligence…)
* Ensure assigned cyber security tasks/activities are defined and comply with cyber security policies in order to accomplish targeted service objectives.
* Oversee the security Infrastructure to maintain integrity, capacity, reliability, and availability in order to meet business requirements.
* Help internal product teams architect solutions securely.
* Create, design and improve the incidence response plan and supervise SOC escalation process.
* Travel needs: Up to 10%.
* Availability to do On - Calls.

Requisitos mínimos
Desired knowledge and skills:

* Deep understanding of Active Directory, Azure AD, and identity/access management principles.
* Knowledge of cloud security architecture and best practices in hybrid environments.
* Strong scripting skills (e.g., PowerShell, Python) for automation and tool integration.
* Experience in threat hunting, malware analysis, and security incident response.
* An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative, and actionable manner.
* Excellent written and spoken English communication.
* Experience leading resources or project management is a plus.

Experience with and knowledge:

* Bachelor's degree in Information Secu

Inscribirme a esta oferta
Compartir esta oferta
Más empleos en OMNIACCESS
IT Helpdesk Technician
OMNIACCESS
Palma de Mallorca, Illes Balears
4 de septiembre
Cyber Security Engineer
OMNIACCESS
Palma de Mallorca, Illes Balears
21 de agosto
Information Security Officer
OMNIACCESS
Palma de Mallorca, Illes Balears
13 de agosto