Senior Security Incident Responder (Barcelona, Cybersecurity, Hybrid Work Model)

  • Barcelona
  • Jobleads
Senior Security Incident Responder (Barcelona, Cybersecurity, Hybrid Work Model)

Looking to work on cutting-edge projects in a collaborative environment? At ACDC, you'll defend Allianz against cyber threats as part of a new, strong operations team in Barcelona with global impact. Specializing in Detection & Response, Threat Prevention, and Data & Innovation, we prioritize customer-centric excellence and agile teamwork. Join us to collaborate with top experts, make a real impact, and thrive in a dynamic, supportive setting.

What will make you succeed in this position?

  • At least 5 years of relevant work experience in at least one of the following areas: Cybersecurity operations, Incident Response, IT Forensics, Malware analysis.
  • Significant technical system expertise with relevant exposure and expertise in IT Security, in several of the following technologies: Linux and Windows operating systems, web-technologies, networking, cloud environments.
  • Relevant Industry Certifications such as GIAC (e.g., GCIA, GWEB, GCFR, GCTD), CISSP, CISA are highly recommended.
  • University degree in Computer Science, Cyber Security or similar.

Solid understanding of technical and organizational aspects of information security, e.g., through prior defensive or offensive work experience. Experienced in attack concepts and methodology (terminology, tools, processes, etc.). The ability to analyze and dissect malware. Software engineering skills in different programming languages (Python, Golang, Shell scripting, PowerShell, CI/CD, managing databases). Up-to-date knowledge of cyber threats and vulnerabilities: how to properly identify, triage, and remediate threats based on threat intelligence as well as on analysis of security events, log data and network traffic. Experience with Version Control systems and CI/CD (e.g. GitHub). Strong analytical skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy. Ability to derive actionable conclusions and recommendations from findings. Excellent ability to interact with both technical colleagues and non-technical staff in exceptional situations to ensure correct actions are taken and communication partners collaborate.

Your mission in the role will be:

  • Act as Lead Security Incident Responder within a newly built team in the Hub Spain as part of a global Cyber Defense Center.
  • Ownership of daily delivery to detect and respond to threat actors.
  • Further improve detection capabilities based on evolved threat landscape.
  • End-to-end ownership of response actions to identified alerts including.
  • Initiate appropriate actions to continuously improve processes as well as response playbooks.

About Allianz Technology

Allianz Technology is the global IT service provider for Allianz and delivers IT solutions that drive the digitalization of the Group. With more than 12,000 employees located in 51 countries around the globe, Allianz Technology works together with other Allianz entities in pioneering the digitalization of the financial services industry. We oversee the full digitalization spectrum – from one of the industry’s largest IT infrastructure projects that includes data centers, networking and security, to application platforms that span from workplace services to digital interaction. In short, we deliver full-scale, end-to-end IT solutions for Allianz in the digital age.

D&I statement

Allianz Technology is proud to be an equal opportunity employer encouraging diversity in the working environment. We are interested in your strengths and experience. We welcome all applications from all people regardless of gender identity and/or expression, sexual orientation, ethnicity and cultural background, age, nationality, religion, disability, or philosophy of life. Join us. Let´s care for tomorrow. You. IT

#J-18808-Ljbffr