Emplois actuels liés à Security Incident Analyst - Paris, Île-de-France - METSYS


  • Paris, Île-de-France phoenixNAP Temps plein

    Job Title: Information Security AnalystCareer Opportunity at phoenixNAPAbout the RoleWe are seeking an experienced Information Security Analyst to join our team at phoenixNAP. As an Information Security Analyst, you will be responsible for monitoring computer networks and systems for threats and security breaches, investigating security incidents, and...

  • Security Analyst

    il y a 1 semaine


    Paris, Île-de-France Criteo Temps plein

    Job Title: Security AnalystCriteo is seeking a highly skilled Security Analyst to join our team. As a Security Analyst, you will play a critical role in protecting our extensive infrastructure, consisting of over 40,000 servers and a diverse technology stack spanning hybrid cloud and on-premise environments.Key Responsibilities:Vulnerability and Incident...

  • Security Analyst

    il y a 1 semaine


    Paris, Île-de-France Criteo Temps plein

    Job Title: Security AnalystCriteo is seeking a highly skilled Security Analyst to join our team. As a Security Analyst, you will play a critical role in protecting our extensive infrastructure, consisting of over 40,000 servers and a diverse technology stack spanning hybrid cloud and on-premise environments.Key Responsibilities:Vulnerability and Incident...

  • Senior Security Analyst

    il y a 2 semaines


    Paris, Île-de-France Criteo Temps plein

    Security Analyst Job DescriptionCriteo is seeking a highly skilled Security Analyst to join our team. As a Security Analyst, you will play a critical role in protecting our extensive infrastructure, consisting of over 40,000 servers and a diverse technology stack spanning hybrid cloud and on-premise environments.Key Responsibilities:Vulnerability and...

  • Information Security Analyst

    il y a 2 semaines


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCybersecurity is a top priority at phoenixNAP, and we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you'll play a critical role in developing and implementing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security...

  • Information Security Analyst

    il y a 1 semaine


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCBBill is a leading online payment services provider, supporting over 30,000 websites globally. As an Information Security Analyst, you will play a crucial role in developing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security breaches, investigate security incidents, and...


  • Paris, Île-de-France Criteo Temps plein

    Join Our R&D Team as a Security AnalystWe're seeking a talented Security Analyst to join our R&D team, where you'll be part of a dynamic group of innovators who thrive in a collaborative environment. As a Security Analyst, you'll play a critical role in protecting our extensive infrastructure, comprising over 40,000 servers and a diverse technology stack...


  • Paris, Île-de-France Intrinsec Temps plein

    Position Overview:We are seeking a Cybersecurity Incident Analyst to enhance our operations. As a vital member of the CERT division, you will collaborate with specialists in digital forensics, reverse engineering, technical assessments, and crisis management. The team is engaged in a diverse array of cybercrime inquiries, ranging from routine matters to...

  • Information Security Analyst

    il y a 1 semaine


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCBBill is a leading online payment services provider, serving over 30,000 websites globally. We're seeking an experienced Information Security Analyst to join our team and contribute to the development of our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security breaches,...

  • Security Analyst

    il y a 3 semaines


    Paris, Île-de-France I Tracing SAS Temps plein

    About the RoleWe are seeking a highly skilled Security Analyst to join our SOC team at I Tracing SAS. As a Security Analyst, you will be responsible for managing a client's SOC from our state-of-the-art facilities, working independently to:Monitor and analyze logs using a SIEM solution to detect abnormal behavior and potential threats.Stay up-to-date with...

  • Information Security Analyst

    il y a 2 semaines


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCybersecurity is a top priority for phoenixNAP, and we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you'll play a critical role in developing and implementing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security...

  • Information Security Analyst

    il y a 1 semaine


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCBBill is a leading online payment services provider, supporting over 30,000 websites globally. As an Information Security Analyst, you will play a crucial role in developing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security breaches, investigate security incidents, and...

  • Information Security Analyst

    il y a 2 semaines


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCybersecurity is a top priority at phoenixNAP, and we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you'll play a critical role in developing and implementing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security...

  • Information Security Analyst

    il y a 2 semaines


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCybersecurity is a top priority at phoenixNAP, and we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you'll play a critical role in developing and implementing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security...


  • Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCBBill is a leading online payment services provider, supporting over 30,000 websites globally. As an Information Security Analyst, you will play a crucial role in developing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security breaches, investigate security incidents, and...

  • Business Security Analyst

    il y a 2 jours


    Paris, Île-de-France ADP, Inc. Temps plein

    Job Summary:The ADP Business Security Analyst plays a critical role in ensuring the security and resilience of ADP's global business operations. This position is responsible for identifying, assessing, and mitigating security risks across the organization, as well as developing and implementing security policies and procedures to protect ADP's assets and...


  • Paris, Île-de-France Datadog Temps plein

    About the Role:At Datadog, we're seeking a skilled Security Incident Response Engineer to join our team. As a key member of our Security Incident Response team, you'll play a vital role in keeping our systems and data safe from security threats. Your primary responsibility will be to investigate, contain, and remediate security incidents, ensuring the...

  • Information Security Analyst

    il y a 1 semaine


    Paris, Île-de-France phoenixNAP Temps plein

    About the RoleCBBill is a leading online payment services provider, supporting over 30,000 websites globally. As an Information Security Analyst, you will play a crucial role in developing our incident response and security posture.Key ResponsibilitiesMonitor computer networks and systems for threats and security breaches, investigate security incidents, and...


  • Paris, Île-de-France Datadog Temps plein

    Security Incident Response Team MemberAt Datadog, we are seeking a highly skilled Security Incident Response Team Member to join our team. As a key member of our security team, you will play a vital role in maintaining the stability and integrity of our systems and data.The Security Incident Response team is responsible for identifying, triaging, and...


  • Paris, Île-de-France Datadog Temps plein

    Security Incident Response Team MemberAt Datadog, we are seeking a highly skilled Security Incident Response Team Member to join our team. As a key member of our security team, you will play a vital role in maintaining the stability and integrity of our systems and data.The Security Incident Response team is responsible for identifying, triaging, and...

Security Incident Analyst

Il y a 4 mois


Paris, Île-de-France METSYS Temps plein
Dans le cadre d'une mission chez l'un de nos clients grand-compte dans le secteur de l'énergie, nous recherchons un Ingénieur ou une Ingénieure Cybersécurité Vous intégrerez l'équipe réponse aux incidents du client et serez le point de contact entre le volet réponse (DFIR) et le volet anticipation (CTI) pour faire adopter les bonnes pratiques de réponse axées sur la connaissance de la menace et la bonne utilisation des services de CTI. Les missions qui te seront confiées: Veille sur les menaces Réponse aux incidents cyber (périmètre monde) Identification, catégorisation, analyse et qualifications des événements de sécurité en temps réel ou de manière asynchrone sur la base de rapports d'analyse sur les menaces Traitement des incidents de sécurité avérés Sur le volet DFIR : Réponse aux incidents Cyber avec un focus sur la menace traitée, les capacités de l'attaquant Mise en place des workbooks DFIR (RE&CT) pour automatiser le traitement des incidents Cyber Mise en place des threat playbook DFIR pour automatiser le traitement des menaces les plus récurrentes Amélioration de la couverture des filiales en les aidant à adopter les outils et processus du siège Sur le volet CTI : Veille continue sur les différentes menaces Cyber, plus spécifiquement sur les différents acteurs et leur modus operandi (tactiques, techniques, procédures & indicateurs de compromission) Accompagnement des équipes réponse & détection pour les aider à mieux comprendre les menaces émergentes et peu connues Mise en place des workbooks CTI pour automatiser le traitement des alertes CTI Amélioration du service CTI: Enrichissement, consolidation et amélioration de la cartographie Participation à la promotion du service CTI auprès des autres équipes, filiales et directions Idéalement, tes atouts:
De formation supérieure en informatique, tu as une solide expérience (entre 5 et 8 ans) sur un poste similaire chez un client grand-compte. Compétences en gestion d'un outil de ticketing Compétences sur les outils IRP, SOP, IRG Maitrise du Digital Forensic et du Digital Threat Intelligence Nos clients évoluant majoritairement dans un contexte international, un bon niveau d'anglais à l'oral comme à l'écrit est requis pour mener à bien votre mission Faire partie de la Team METSYS, c'est... Rejoindre une équipe à taille humaine et une entreprise en pleine croissance . Relever chaque jour de nouveaux défis dans la bonne humeur et l'entraide. Bénéficier d'un plan de carrière personnalisé et évoluer au quotidien. Adhérer à une communaut é, rencontrer, partager ton expérience avec des experts passionnés (MVP, MCT, Certifiés CISSP) et évoluer à leurs côtés. Les petits + METSYS: Le passage de certifications Microsoft et Sécurité financées à 100% par Metsys (+ une petite prime de réussite si tu obtiens ta certif) Une rémunération négociable selon ton expérience, avec primes et participation Télétravail possible, selon les attentes de ton client Une mutuelle familiale prise en charge à 100% Un abonnement aux transports en commun pris en charge à 100% Une carte Ticket Restaurant Edenred Une équipe conviviale et chaleureuse, des afterwork fun Un environnement de travail agréable : des bureaux neufs et des équipements ergonomiques La rémunération brute pour ce poste est comprise entre €/brut et 65 000€/brut annuel selon profil. Parlons-en lors de ton prochain entretien ?#J-18808-Ljbffr