IT Security Analyst

Epicor Software, Slovakia

Place of work
Žižkova 22, Bratislava
Contract type
full-time
Start date
01.11.2021
Wage (gross)
From 1 600 EUR/monthAnnual Company Bonus Scheme

Information about the position

Job description, responsibilities and duties

The Analyst, IT Security is assigned to the Security Operations Team and is responsible for preventing, identifying and responding to security incidents which impact both Epicor corporate and customer environments. Analyze event data for patterns of malicious or unwanted activities in the enterprise. Maintain knowledge on the latest intelligence and attack methodologies to take corrective actions during security incidents. Works with management and other personnel, as needed, to identify security needs.

What you’ll do:
Proactively protect the integrity, confidentiality, and availability of information stored & processed by and/or in the custody of Epicor Software.
Monitor, analyze, and react to security alerts, incidents, vulnerability reports from multiple sources (event logging, vulnerability scans, MSSP alerts)
Review and triage vulnerability findings into manageable reports, provide relevant analysis, suggest mitigations, track remediation, manage scheduled scans, identify gaps and expand scan coverage, and escalate as appropriate.
Assist Tier 1 and Tier 2 support groups with diagnosing and triaging potential information security incidents, troubleshoot issues related to security controls.
Participate in the planning and execution of Incident Response activities.
Help to educate IT staff and end users regarding information security best practices and organizational policy.
Participate in the development and delivery of IT security standards, processes and playbooks.
Keep abreast of emerging security threats, attack vectors, industry trends, technologies, products and services.
Develop and document technical security standards to comply with policies and best practices.
Conduct technical evaluations of IT systems for compliance with security policies, standards and best practices.
Support other department initiatives and deliverables as needed.

Skills needed for the role:
Educated to degree level or equivalent education, experience, and formal training that allows you to meet the requirements of the job.
4 or more years of information technology experience, at least 2 of them in a relevant information security and/or risk management field.
In depth knowledge of the IT security industry & best practices. Broad knowledge of the IT industry as a whole.
Strong organizational and teamwork skills.
Prior information security engineering experience in as many of the following areas a possible:

Essential:
Operating system and platform security (Microsoft Windows and Linux required.
Application & System security.
Anti-virus and malware systems.
Log-monitoring and event management systems.
Security scanning and vulnerability detection tools.
Directory services (Microsoft Active Directory, LDAP, etc.)

Desirable:
Network security (LAN, WAN, MPLS, VPN).
Storage Area Network (SAN) security.
Cloud, virtual and Software-Defined Network (SDN) security.
Network, application and next-generation firewalls.
Intrusion detection & prevention systems.
Unified threat management systems.
Digital Loss Prevention (DLP) systems.
Secure Web Gateway systems.
Wireless & mobile device security.
Identity & access management systems.
Voice Over IP (VOIP) security.

Skills that could set you apart:
BS or BA degree (preferably in a technology related field)
Security-related certifications strongly desired, (Security+, CEH, OSCP, GIAC GSEC, CISSP, etc)

Why apply:
In this role at Epicor it will provide the right candidate with the opportunity to broaden their knowledge/experience in a technology driven organisation and make a lasting impact on our overall business and customer environments. As a key member of the team you will play a major role in our success to stay safe and head off threats in the enterprise and to identify security needs that will keep our business safe. Additionally, your growth potential at Epicor is limitless. After spending time in the role, you’ll have the tools and support you need to move onto different opportunities and roles utilizing our structured Epicor career pathway.

Employee perks, benefits

Company Bonus Scheme
Medical Assistance/Cover - in a private clinic
Voucher Gifts - can be used for Gym
Ticket Restaurant Meal Vouchers
Language Courses - English and Slovak

Information about the selection process

For more information visit: www.epicor.com

Requirements for the employee

Candidates with education suit the position

University education (Bachelor's degree)

Educational Specialization

IT

Language skills

English - Upper intermediate (B2)

Other knowledge

Antivirus Software - Skillful
Malware - Skillful
Windows server administration - Advanced
Linux Administration - Skillful
CompTia Security+ - Advanced

Number of years of experience

4

Personality requirements and skills

Team Player
Organised, Methodical, Good attention to detail
Self starter, Self motivated
Good English Language Skills (Verbal and Written)

Advertiser

Brief description of the company

About Us:
Epicor Software is a global technology leader dedicated to helping businesses drive growth for more than 50 years. Our modern, industry-specific software helps customers boost efficiency and productivity by simplifying and automating everyday processes. We have a stellar team of nearly 5,000 worldwide employees, who are passionate about building exceptional products and solutions through teamwork, constant innovation, and integrity. We strive to hire and reward star players, who inspire one another and drive results for the business and our customers.

Number of employees

1000 and more employees
ID: 4149475  Megjelentetés dátuma: 27.9.2021  Alapbér (bruttó): 1 600 EUR/month