Cyber Security Engineer Detection & Response Tools

Madrid-Lealtad, ES

SIX Group

Technology for the financial center – efficient, secure, stable. We ensure the flow of information and money between banks, merchants, investors and service providers worldwide.

View all jobs at SIX Group

Apply now Apply later

 

 

 

BME - Bolsas y Mercados Españoles - drives the transformation of financial markets and belongs to SIX, the third largest exchange group in Europe.

 

What sets us apart drives us ahead: between local roots and global relevance, we are a unique blend of tradition and future, of foundation and growth. We value bright minds and inspire them to grow with their ideas. Come and shape the future of finance with us.

 

 

 Cyber Security Engineer Detection & Response Tools

Madrid | Working from home up to 60% | Reference 6583

 

 

The Swiss Financial Center combines expertise and technology, enabling businesses to thrive here and abroad, processing billions of transactions every day. And SIX/BME is right at the center of it. Do you want to become part of a dynamic team, which protects this ecosystem? 

We are seeking a highly skilled Cybersecurity Engineer to join our team. This role is crucial for maintaining and advancing our cybersecurity posture by engineering and optimizing our security tools and systems. The ideal candidate will have deep expertise in security tools such as Endpoint Detection and Response (EDR), Security Orchestration, Automation, and Response (SOAR), Threat Intelligence Platforms (TIP), and sandbox environments. The Cybersecurity Engineer will collaborate with cross-functional teams to implement, maintain, and improve security measures that protect our organization from cyber threats.

 

What You Will Do 

  • Security Tool Engineering: Design, deploy, configure, and maintain cybersecurity tools including EDR, SOAR, TIP, and sandbox environments to enhance our security operations. This includes the engineering, deployment, and configuration of the SOAR platform, ensuring its seamless integration with other security tools and systems.
  • Threat Intelligence: Integrate and manage Threat Intelligence Platforms (TIP) to ensure accurate and timely information is available for threat detection, hunting, intel and response activities.
  • Sandbox Analysis: Deploy and manage sandbox environments for malware analysis, ensuring that threats are accurately identified.
  • Tool Optimization: Continuously assess and improve the effectiveness of security tools, ensuring they are aligned with current threat landscapes and organizational needs.
  • Collaboration: Work closely with IT, SOC, and other cybersecurity teams to ensure that tools and processes are aligned with the broader security strategy.
  • Documentation & Reporting: Maintain detailed documentation of security tools, configurations, and procedures. Provide regular reports on the effectiveness and utilization of security tools

What You Bring 

  • Bachelor's degree in Computer Science, Information Technology, or a related field
  • Proficiency in Linux operating systems (e.g., CentOS, Ubuntu, Red Hat).
  • Over 3 years of proven experience with EDR, SOAR, Sandbox & TIP tooling (i.e MDE, Tanium, XSOAR, Anomaly, MISP, etc)
  • Experience with CI/CD using GitLab is a plus
  • Python coding knowledge for automation is a plus
  • Excellent analytical and problem-solving skills, with the ability to troubleshoot and resolve complex technical issues while working effectively in a team-oriented environment
  • Excellent verbal & writing skills with English is a must
  • Willingness to be on-call rotations 

 

If you have any questions, please call Yuliya Stoyko at +34 917095993.

 

For this vacancy we only accept direct applications.

 

Diversity is important to us. Therefore, we are looking to receiving applications regardless of any personal background. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Automation CI/CD Computer Science EDR Finance GitLab Linux Malware MISP Python Red Hat Security strategy SOAR SOC Strategy Threat detection Threat intelligence Ubuntu XSOAR

Perks/benefits: Career development

Region: Europe
Country: Spain

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.