T-Systems, a German multinational belonging to the Deutsche Telekom Group, is seeking
Security Professionals
with a good command of
Spanish
, to work 100% remotely.
Responsibilities
-Strong experience with SIEM tools (e.g., Microsoft Sentinel (Desirable), Splunk, QRadar, AlienVault, ArcSight) to monitor, detect, and respond to security incidents;
-Familiarity with incident response methodologies, including detection, analysis, containment, eradication, and recovery;
-Knowledge of packet analysis tools (e.g., Wireshark, tcpdump) for deep inspection of network traffic;
-Ability to recognize and respond to common security threats, including phishing, malware, DDoS attacks, insider threats, and brute force attacks;
-Proficiency with endpoint detection and response (EDR) solutions (e.g., CrowdStrike, Carbon Black, SentinelOne) to identify and respond to endpoint-based threats;
-Knowledge of forensic analysis techniques to gather evidence and trace malicious activity.
Qualifications
-Continuously monitor network traffic, security logs, and alerts from a variety of security tools (e.g., SIEM, firewalls, intrusion detection/prevention systems);
-Analyze security events and alerts to identify patterns, anomalies, and potential threats;
-Utilize security dashboards and reporting tools to detect suspicious activity, network anomalies, or malicious behavior;
-Investigate and analyze potential security incidents using security information and event management (SIEM) platforms, such as Microsoft Sentinel (Desirable), Splunk, QRadar, or ArcSight;
-Follow established incident response procedures to contain and mitigate security threats, escalating incidents to senior SOC personnel as necessary;
-Lead initial triage activities during security incidents, gathering relevant evidence, conducting root cause analysis, and implementing containment strategies;
-Spanish - Mandatory;
-English - Desirable.
Come be Magenta!