Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Salesforce Technical Lead

Omega CRM is a Merkle & Dentsu company, leader in development of Customer Experience services, with +20 years of experience in the use of Technology applied ...


Desde Omega Crm - Alicante

Publicado a month ago

E-Commerce Specialist En Alicante

Buscamos Ecommerce Specialist para empresa de moda ubicada en Alicante. Como Ecommerce Specialist desarrollarás y ejecutarás estrategias para impulsar las ve...


Desde Antal International Network - Alicante

Publicado a month ago

Business Analyst + Francés | [Hc138]

DescripciónServiguide BPO, perteneciente al grupo HPS, precisa incorporar un perfil de **Business Analyst con nível fluido de francés **para un importante pr...


Desde Serviguidebpo - Alicante

Publicado a month ago

Camareros/As Para Hoteles En Formentera

Empresa hose valorará buena actitud, experiência y polivalencia en diferentes puestosjornada laboral de 8 horas y 40 horas semanales, horas extras a partecon...


Desde Gallardo Y Murillo - Alicante

Publicado a month ago

Cyber Defense Consultant

Cyber Defense Consultant
Empresa:

Avanade


Lugar:

Alicante

Detalles de la oferta

Cyber Defense Consultant/Sr. ConsultantAt Avanade, cybersecurity consultants are innovators, risk-takers, and challengers of the status quo. If you're an experienced Cyber Defense consultant, who can help our clients solve complex Cyber Defense business challenges, this might be the perfect opportunity for you.Come join usIn a client-facing consultancy role, you will work on exciting projects that transform our client's Cyber Defense strategy and operations through the design and implementation of predominantly Microsoft Threat Protection technologies. As a member of our security practice, you will work for both Avanade and Accenture clients, ranging from medium to large global enterprise clients. Join a curious and diverse team that's passionate about next-gen tech and establish yourself as a Leader in the Cyber Defense space. Together, let's transform cybersecurity.Together we do what matters.What you'll do:·Design and implement Anti-Virus and Endpoint Detection and Response solutions to protect, detect and response to cyber incidents on endpoints across all major operating systems.·Protect email, instant messaging, and collaboration platforms from malicious attacks, such as Phishing as well as from more sophisticated attacks such as Spear Phishing, Business Email Compromise, and identity theft.·Perform use case development and rules that can be applied to consolidate events across disparate systems and used to identify an attack chain across systems.·Design. Implement, and integrate security incidents and even management solutions into Security Operations with a particular focus on Azure Sentinel expertise. ·Use case development and rules that can be applied to consolidate events across disparate systems and used to identify an attack chain across systems.·Perform threat hunting across endpoints, identities, networking, cloud, and collaboration platforms.Skills and experiences·Proven experience of the design and implementation of Advanced Threat and Extended Detection and Response solutions, with a deep understanding of how these help clients to protect assets, and detect and respond to cyber incidents quickly and accurately across hybrid environments utilizing cloud and on-premise infrastructure.·Proven experience protecting email, instant messaging, and collaboration platforms from malicious attacks, such as Phishing as well as from more sophisticated attacks such as Spear Phishing, Business Email Compromise, and Identity Theft.·Proven experience with user and entity behavioral analytics and how this can be used to identify and defend against identity compromise.·Proven experience and a deep understanding of SIEM platforms and how these are used and implemented to assist with Cyber Defense and SOC operating models.·A deep understanding of SIEM Use Cases, their development process, the associated detection or analytical rules, Playbooks, Automations, and Integrations.·Demonstrable Knowledge and understanding of Cyber Defense basics such as Threat hunting, Vulnerability Management, Incident Response and Threat Intelligence techniques and approaches across endpoints, identities, networking, cloud, and collaboration platforms.·Demonstrable experience of solutioning or delivery utilising the Microsoft Security platforms, with an understanding of their interlocks and capabilities including KQL, the Defender suite. Purview, Sentinel, and licensing for Azure and Microsoft Security components.About youCharacteristics that can spell success for this role·You are experienced in Program Management.·You are experienced in owning the design and implementation of technology solutions.·You are experienced ensuring you deliver what is stated in a contract.·You have some experience in supporting and developing more junior team members.·You are dedicated and deliver high quality deliverables and outcomes.Enjoy your careerSome of the best things about working at Avanade·Opportunity to work for Microsoft's Global Alliance Partner of the Year (14 years in a row), with exceptional development and training (minimum 80 hours per year for training and paid certifications)·Real-time access to technical and skilled resources globally·Dedicated career advisor to encourage your growth·Engaged and helpful coworkers genuinely interested in youFind out more about some of our benefits here.A great place to workAs you bring your skills and abilities to Avanade, you'll get distinctive experiences, limitless learning, and ambitious growth in return. As we continue to build our diverse and inclusive culture, we become even more innovative and creative, helping us better serve our clients and communities. You'll join a community of smart, supportive collaborators to lift, mentor, and guide you, and to lean on your expertise. You get a company purpose-built for business-critical, leading-edge technology solutions, committed to improving the way humans work, interact, and live. It's all here, so take a closer look! We work hard to provide an inclusive, diverse culture with a deep sense of belonging for all our employees. Visit our Inclusion & Diversity page.Create a future for our people that focuses on• Expanding your thinking • Experimenting courageously • Learning and pivotingInspire greatness in our people by• Empowering every voice • Encouraging boldness • Celebrating progressAccelerate the impact of our people by• Amazing the client • Prioritizing what matters • Acting as oneLearn moreTo learn more about the types of projects our Security team works on check out this information:https://www.avanade.com/en/thinking/research-and-insights/avanade-presents/cybersecurity-for-nonprofitshttps://www.avanade.com/en/blogs/avanade-insights/security/catastrophic-cyber-attackInterested in knowing what's going on inside Avanade? Check out our blogs:Avanade Insights – exchange ideas that drive tomorrow's innovationInside Avanade – explore what life is like working at Avanade #J-18808-Ljbffr


Fuente: Talent_Dynamic-Ppc

Requisitos

Cyber Defense Consultant
Empresa:

Avanade


Lugar:

Alicante

Built at: 2024-05-18T08:43:22.292Z