Junior Cybersecurity Analyst

icon Limassol
icon IT/Telecoms
JOB DESCRIPTION

Ref#7677

 

Sorry, this advert is now closed. Click here to view our live vacancies.

GRS Recruitment are working with a well-established and well-known Technology company in Limassol, currently recruiting for the position of Junior Cybersecurity. If this role seems like the ideal opportunity for you, please send us your CV today!
MAIN DUTIES AND RESPONSIBILITIES
  • Monitor security alerts and events from various sources, including security information and event management (SIEM) systems.
  • Investigate and respond to security incidents promptly and effectively.
  • Conduct thorough analysis of security events and incidents to identify potential threats and vulnerabilities.
  • Utilize advanced threat intelligence to proactively identify and mitigate potential security risks.
  • Stay informed about the latest security threats, vulnerabilities, and industry best practices.
  • Develop and implement detection rules and signatures to enhance threat detection capabilities.
  • Collaborate with other IT and security teams to ensure the timely resolution of security incidents.
  • Work closely with incident response teams to contain and eradicate security threats.
  • Document and maintain incident response procedures and guidelines.
  • Analyze security logs to identify patterns, trends, and anomalies.
  • Generate regular reports on security incidents, trends, and analysis for management review.
  • Assist in vulnerability assessments.
  • Provide recommendations for remediation of vulnerabilities.
  • Participate in regular security awareness training and continuous professional development.
  • Contribute to the enhancement of SOC processes, procedures, and technologies.
CANDIDATE PROFILE
  • Requires at least one year of professional experience in information security, preferably as a cybersecurity analyst or in a comparable job.
  • Completed a degree (BSc or MSc) in Computer Science, Information Technology, or Information Security.
  • Proven experience with industry-recognized cybersecurity certifications is preferred.
  • Experience with cybersecurity standards and frameworks, including ISO 27001, will be preferable.
  • Demonstrates passion for consulting, strong teamwork, attention, commitment, and rapid learning.
  • Demonstrated technical expertise in implementing and assessing security procedures.
  • Proficient in navigating and contributing to a rapidly changing cybersecurity environment.
COMPANY BENEFITS
  • Competitive remuneration package
  • 13th salaries
  • Friday half -day
  • Provident fund
  • On going training and support
  • Friendly and approachable management
Due to the high volume of applications we receive at GRS Recruitment, only shortlisted candidates will be responded to.
 
To apply for this position, please email your CV to Charalambos Iasonos, charalambos@grsrecruitment.com quoting the above job reference or call +357 25 342 720 for further information.
 

 

Job Summary
  • icon
    3 June 2024
  • icon
    Permanent
  • 7677
  • charalambos@grsrecruitment.com