Можливість для людей з України
EN SK

Staň sa súčasťou tímu vizionárov

Vytvárajme spolu budúcnosť kybernetickej bezpečnosti

späť na voľné pracovné miesta

Security Monitoring Specialist

Place of work
Bratislava, Slovakia (Job with occasional home office)
Wage (gross)
From 2 500 EUR/month* The final basic wage component can be increased accordingly to individual skills and experience of the selected candidate. * Performance bonus 2 times per year up to 10% of the basic salary paid for the evaluation period(usually 6 months).
Contract type
full-time
We are looking for enthusiastic IT security fan to join our Threat Analysis&Services team as Security Monitoring Specialist. Together with us, you will participate in the creation of new products/services and you will have access to the most modern technologies in the field of computer security.

Functional Responsibilities and Duties


  • Security monitoring services for assigned customers/on assigned environments.
  • Perform optimization of the monitoring system on assigned environments.
  • Investigate security incidents, find connections and map computer attacks.
  • Analyze security threats, evaluate data on potential threats.
  • Preparation of reports (internal/external).
  • Communication with customers about incidents.
  • Cooperate on development of new technologies for monitoring and identification of security breaches under a supervision of a senior colleague.
  • Cooperate on development of security monitoring services.
  • Consult and prepare computer security recommendations (for specific customer or online forum).
  • Work with malicious code identification systems.
  • Cooperate on deep analysis of malicious code.
  • Continual education in relevant fields of computer security.
  • Perform conceptual, systemic, creative and methodological activities.
  • Carry out other tasks according to the instructions of the direct manager in accordance with the activities of the department and the company.

Requirements


  • Education in IT security field is an advantage.
  • IT Security certificates or other technological certificates are advantage – Windows, Unix, Network Security
  • Working in SOC – advantage
  • Working with and evaluation of outputs of security monitoring systems – advantage
  • Forensics analysis or Incident Response - advantage
  • Knowledge of the Windows/Linux operating system, knowledge of system tools
  • Basic knowledge of the inner workings of the Windows/Linux system (how things work) - processes, registries, filesystem, services, scheduling, ...
  • Knowledge of computer networks (IP address, port, protocols, MAC address, ...)
  • Basic knowledge of scripts: powershell, batch/cmd, vbscript/javascript
  • A basic overview of computer security
  • English - Upper intermediate (B2)

Kontaktná osoba

Marika Fiamínová

O ESETe

Spoločnosť ESET je globálnym lídrom v oblasti digitálnej bezpečnosti a je jedným z najväčších dodávateľov bezpečnostných riešení v Európskej únii. Zároveň je najväčšou a najoceňovanejšou IT firmou na Slovensku.

Už viac ako 30 rokov vyvíjame popredný softvér a služby zamerané na IT bezpečnosť a ochranu podnikov, kritickej infraštruktúry a domácností z celého sveta

Okrem vytvárania bezpečnostných riešení pre zákazníkov je našim cieľom aj aktívne prispievať k inovatívnej a zodpovednej spoločnosti v oblasti vzdelávania, vedyvýskumu.

Sme hrdým signatárom a ambasádorom Charty diverzity. Veríme, že vytváranie ohľaduplného prostredia, v ktorom sa všetci naši zamestnanci, cítia vítaní, je správnym krokom.

Viac sa o nás dozviete na našej stránke.

ID: 4754186  Datum zveřejnění: 12.4.2024  Spodní hranice mzdy (brutto): 2 500 EUR/month