Soc Analyst

LLM01 - Bitritto, IT - EDS (LLM01)

DXC Technology

DXC Technology helps global companies run their mission-critical systems and operations while modernizing IT, optimizing data architectures, and ensuring security and scalability across public, private and hybrid clouds.

View all jobs at DXC Technology

Apply now Apply later

Job Description:

DXC Technology is seeking a talented and motivated Security Operation Centre - SOC Analyst  to join our Cyber Security and Application Security Teams.


At DXC, we provide a supportive work environment that fosters growth and development. As a Security Consultant, you will have opportunities to learn from experienced professionals and contribute to our ongoing efforts to ensure the security of data and applications.

Responsibilities:


• Proactively assess and identify risks and potential cyber threats, taking into
account all aspects of the security environment;
• Contribute to the implementation of Cyber Security architectures, from design to implementation phase;
•Collaborate with project team members to gain a comprehensive understanding of the business environment, technical context, and organizational strategic direction;
•Utilize appropriate tools to analyze, identify, and resolve business and technical problems effectively.

Education and Skills:

•Previous experience in the role of soc analyst;

•Graduated in a technical field, demonstrating a strong foundation in relevant subjects;
•Passionate and eager to specialize in the field of Cyber Security or Application Security;
•Knowledge of security principles and practices / application security development;
•Previous experience in DevSecOps concepts and security testing/scanning;
•Some knowledge of security control frameworks such as NIST CSF, ENISA NIS, ISO27001, etc.

Work location: Bari with remote work possibility

#LI-remote

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  4  0

Tags: Application security DevSecOps ISO 27001 NIST SOC

Perks/benefits: Career development

Region: Europe
Country: Italy

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.