Desgraciadamente este trabajo no está activo.

TOP JOB

Cyber Incident Coordinator - SGT en Boadilla del Monte

Banco Santander

8 - 40 horas por semana

Descripción del empleo

WHY YOU SHOULD JOIN US

At Santander, you can be part of one of the largesttransformations the World is experiencing in the past several decades.Weare transforming our Technology function, with 500+ new hires planned for this2020. And we are changing how we work and how we design and develop productsand services globally.

This change is only possible with people like you, who will helpus to raise the bar. We aim to bring technologists, passionate professionalswho live and breathe technology, who will be constantly seeking different waysof doing things, learn a new language every year, keep old computer parts andreuse them in strange projects around the house, continually tinker withelectronic gadgets of all sorts, and be considered the geekiest person aroundby all their friends and family. That might be a bit of exaggeration, but youget the idea of what we are looking for.

And on top of a meaningful job, we care about you. At Santander,this means creating a workplace that respects your individuality and supports youto enjoy life outside work. You will enjoy flexible working conditions, aglobal well-being program, BeHealthy, and will be entitled to spend a certainnumber of hours each month volunteering.

WHAT YOU WILL BE DOING

As the Cyber incident coordinator , you will provide specialized services to helpentities to identify, manage and investigate cyber threats and incidents.

Weneed somebody like you to help us in different fronts:

  • Coordinate the management and handling ofcomplex cyber security incidents globally across the group. Own the incidents.Become part of a world class capability that will own, respond and coordinatesignificant incidents ensuring successful resolution and adopting lessonslearnt to increase the cyber resilience of Santander.
  • Design and supervise an organized approachto addressing and managing the aftermath of a security breach or cyberattack inorder to limit damage on internal systems, data, and networks and reducerecovery time and costs.
  • Drive continuous improvement inSantander´s cyber response capability through the delivery of a cyber readinessprogramme across the Global Cyber Respond Team.
  • Review and coordinate projects relatedwith the development and improvement of Incident Response plans, policies, andprocedures ensuring a consistent, professional and disciplined approach.
  • Design and deliver a cyber exercisesprogramme internally to the Global Respond Team and to the entities:
  • Live simulation / table top to testprocesses, such as critical business and technical playbooks.
  • Technical simulations, such as CyberRanges
  • Skills labs on the use of cyber incidentorchestration tools and threat intelligence platforms.
  • Design and execute focused developmentplans for specific priority entities, addressing gaps in capability through innovativetraining solutions.
  • Preparation and final QA of incidentreports and minutes oriented to senior management audience.
  • Contribute to the establishment of astrong and collaborative Global Community between Cyber Threat Units.
  • Collaborate with key stakeholders withinthe bank, such as Global Forensics, Global Security Operations Centre,Corporate Security & Intelligence, Global Cyber Fraud, and the Secure UserExperience team, among others.
  • Be available to participate in the incidentresponse procedure in 24x7 basis, 8/hour shifts, and On-Call scheme.


  • Qualifications
    WHAT WE ARE LOOKING FOR

    EXPERIENCE &EDUCATION

  • Technical degree or Computing Modules.
  • 3+ years` experience in Cybersecurity.
  • Experience in crisis management.
  • SKILLS & KNOWLEDGERequired
  • Knowledge of Incident Response andHandling methodologies – Experienced level.
  • Knowledge of cyber incident categories,incident response, and timelines for responses.
  • Knowledge of cyber defense and informationsecurity procedures and regulations.
  • Knowledge of cyber attack stages (e.g.,reconnaissance, scanning, enumeration, gaining access, escalation ofprivileges, maintaining access, network exploitation, covering tracks).
  • Knowledge of risk management processes(e.g., methods for assessing and mitigating risk).
  • High level of English.
  • Recommended
  • Desired one or more of the following certifications (CISSP, CISA, CISM, CEH, OSCP, GCIH).
  • Experience in the financial/banking industry.
  • WHAT WE OFFER YOU
  • Flexiworking: we have more than 10flexibility measures to facilitate the balance between professional andpersonal life, such as flexible entry/exit time or telecommuting.
  • Daily lunch grant: you can have yourmeal at the restaurants of Santander Group City or use the take out option.
  • You will be part of“Familia Santander”: with special financing conditions inmortgages and other financial products.
  • Access to “SantanderContigo” program : to help you and your family when you need it givingsupport on different issues such as legal and emotional advice or management,up to a 24-hour personal assistant.
  • Flexible BenefitsPlan: you can advantageously obtain different benefits suchas health insurance, kindergarten, training courses/masters or the PublicTransport Card of Madrid.
  • Prime office space , with on premisegym, hairdresser, convenience store and many other amenities.
  • Multiple discounts for e-commerce,trips or restaurants with Santander Benefits platform.
  • Life insurance
  • Parking , which includesplaces for bicycles and electric cars.
  • Equality Plan
  • And more important: a team proud of diversity and concerned about sustainability .
  • ABOUT US

    We are theTechnology and Operations team for Santander Group. We are convinced of theimportance of technology that is aligned with the requirements of the businessand that our work not only brings value to users, people and communities butalso fosters individual creativity. Our team of over 2,000 people in 7countries (Spain, Portugal, UK, USA, Mexico, Chile and Brazil) develops and/orimplements financial solutions across a broad spectrum of technologies(including Blockchain, Big Data and Angular among others) on all kinds ofonpremise and cloud-based platforms

    At Santander you will enjoy #TheSantanderEffect . Here, with only a small action or a simpleidea, you can do great things. We offer you the advantages and the means tocontribute to the progress of more than 140 million people around the world.These are the key factors that multiply the actions of all our employees:

  • Meaningful Impact -Where the effect of your work makes a difference and helps people to prosper
  • Personal andProfessional Growth - The chance to develop through world-class training,challenging work, and different roles
  • Respect - Be part ofan organization that cares – about its people, its wider community, and theenvironment
  • Co-worker quality -Work with inspiring professionals who are leaders in their field
  • Información extra

    Status
    Inactiva
    Estudios requeridos
    Otros
    Localización
    Boadilla del Monte
    Horas a la semana
    8 - 40
    Tipo de contrato
    Tiempo completo
    Tipo de trabajo
    Marketing / Publicidad
    Carnet de conducir
    No
    Vehículo
    No
    Carta de motivación
    No
    Idiomas
    Español

    Topjob | Trabajo de marketing | Tiempo completo | Otros