45 Empregos para Incident Response - Brasil

Incident Response Engineer

São Paulo, São Paulo P2P

Ontem

Trabalho visualizado

Toque novamente para fechar

Descrição Do Trabalho

As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.

You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.

You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.

Responsibilities

- Report to Director to facilitate all phases in the incident response lifecycle

- Be involved in various incident prevention projects to improve Security posture

Preparation:

- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.

- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly

Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements

- Evaluate the incident response readiness of different layers - people, process, technology

Detection & Analysis:

- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.

- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.

- Assess the risk, impact and scope of the identified security threats

- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs

Containment, Eradication and Recovery:

- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident

- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.

- Document and present investigative findings for high profile events and other incidents of interest.

Post incident activities:

- Provide lessons learnt meeting to the stakeholders

- Lead and keep track on the follow-up activities

- Document the incident in the case management system and provide incident reports

Always ready to jump in, in the event of security incidents.

Requirements
  • At least 5 years experience in the Cyber Security industry
  • Strong technical and analytical skills
  • Familiar with the cyber security incident response process
  • Familiarity with AI tools and their application in automating security tasks and processes.
  • Hands-on experience on performing incident response activities
  • Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
  • Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
  • Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
  • Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
  • Holders of security related certifications is a plus (e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
  • Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
Preferably
  • Fast learner with can do attitude and ready to get the hands dirty
  • A strong team player who can collaborate with compassion
  • Passionate to learn and willing to put in the extra effort
  • Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
  • Confidence in handling incidents and managing relevant senior and technical stakeholders
  • Possess business acumen/mindset (not only technical) when making critical decisions
#J-18808-Ljbffr
Desculpe, este trabalho não está disponível em sua região

Incident Response Engineer

São Paulo, São Paulo Crypto.com

Publicado há 10 dias atrás

Trabalho visualizado

Toque novamente para fechar

Descrição Do Trabalho

As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.

You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.

You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.

Responsibilities
  1. Report to Director to facilitate all phases in the incident response lifecycle
  2. Be involved in various incident prevention projects to improve Security posture
  3. Preparation:
  • Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
  • Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
  • Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
  • Evaluate the incident response readiness of different layers - people, process, technology
  • Detection & Analysis:
    • Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
    • Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
    • Assess the risk, impact and scope of the identified security threats
    • Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
  • Containment, Eradication and Recovery:
    • Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
    • Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
    • Document and present investigative findings for high profile events and other incidents of interest.
  • Post incident activities:
    • Provide lessons learnt meeting to the stakeholders
    • Lead and keep track on the follow-up activities
    • Document the incident in the case management system and provide incident reports
  • Always ready to jump in, in the event of security incidents.
  • Requirements
    • At least 5 years experience in the Cyber Security industry
    • Strong technical and analytical skills
    • Familiar with the cyber security incident response process
    • Familiarity with AI tools and their application in automating security tasks and processes.
    • Hands-on experience on performing incident response activities
    • Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
    • Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
    • Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
    • Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
    • Holders of security related certifications is a plus (e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
    • Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
    Preferably
    • Fast learner with can do attitude and ready to get the hands dirty
    • A strong team player who can collaborate with compassion
    • Passionate to learn and willing to put in the extra effort
    • Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
    • Confidence in handling incidents and managing relevant senior and technical stakeholders
    • Possess business acumen/mindset (not only technical) when making critical decisions
    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    INCIDENT RESPONSE SPECIALIST

    Laguna, Santa Catarina Promote Project

    Publicado há 10 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    3000 - 36000 a year (Philippine Pesos)

    Description

    Qualifications:

    1. Experience in customer support, handling phone-based inquiries, and troubleshooting technical issues remotely.
    2. Strong data management skills to ensure accurate records and compliance with company procedures.
    3. Excellent communication skills to interact with customers, colleagues, vendors, and clients.
    4. Must meet client-required English proficiency standards.
    5. Willing to work shifting schedules, including weekends and U.S./Philippine holidays.
    6. Onsite work arrangement in Cabuyao City, Laguna.
    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Incident Response Engineer

    São Paulo, São Paulo Crypto.com

    Publicado há 10 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    Enterprise Threat Management and Security Architecture (ETMSA) Engineer Enterprise Threat Management and Security Architecture (ETMSA) Engineer

    6 days ago Be among the first 25 applicants

    As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.

    You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.

    You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.

    Responsibilities

    - Report to Director to facilitate all phases in the incident response lifecycle

    - Be involved in various incident prevention projects to improve Security posture

    Preparation:

    - Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.

    - Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly

    Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements

    - Evaluate the incident response readiness of different layers - people, process, technology

    Detection & Analysis:

    - Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.

    - Respond to cyber security incidents in compliance with the local authority / regulatory requirements.

    - Assess the risk, impact and scope of the identified security threats

    - Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs

    Containment, Eradication and Recovery:

    - Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident

    - Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.

    - Document and present investigative findings for high profile events and other incidents of interest.

    - Provide lessons learnt meeting to the stakeholders

    - Lead and keep track on the follow-up activities

    - Document the incident in the case management system and provide incident reports

    Always ready to jump in, in the event of security incidents.

    As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.

    You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.

    You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.

    Responsibilities

    - Report to Director to facilitate all phases in the incident response lifecycle

    - Be involved in various incident prevention projects to improve Security posture

    Preparation:

    - Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.

    - Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly

    Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements

    - Evaluate the incident response readiness of different layers - people, process, technology

    Detection & Analysis:

    - Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.

    - Respond to cyber security incidents in compliance with the local authority / regulatory requirements.

    - Assess the risk, impact and scope of the identified security threats

    - Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs

    Containment, Eradication and Recovery:

    - Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident

    - Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.

    - Document and present investigative findings for high profile events and other incidents of interest.

    Post incident activities:

    - Provide lessons learnt meeting to the stakeholders

    - Lead and keep track on the follow-up activities

    - Document the incident in the case management system and provide incident reports

    Always ready to jump in, in the event of security incidents.

    Requirements
    • At least 5 years experience in the Cyber Security industry
    • Strong technical and analytical skills
    • Familiar with the cyber security incident response process
    • Familiarity with AI tools and their application in automating security tasks and processes
    • Hands-on experience on performing incident response activities
    • Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
    • Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc
    • Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
    • Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
    • Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
    • Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus
    Preferably
    • Fast learner with can do attitude and ready to get the hands dirty
    • A strong team player who can collaborate with compassion
    • Passionate to learn and willing to put in the extra effort
    • Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
    • Confidence in handling incidents and managing relevant senior and technical stakeholders
    • Possess business acumen/mindset (not only technical) when making critical decisions

    Seniority level
    • Seniority level Not Applicable
    Employment type
    • Employment type Full-time
    Job function
    • Job function Engineering and Information Technology

    Referrals increase your chances of interviewing at Crypto.com by 2x

    Sign in to set job alerts for “Enterprise Threat Management and Security Architecture (ETMSA) Engineer” roles. Pre-Sales Engineer, Solution Engineering - LATAM Senior Technical Solutions Engineer - Platform Solutions Design Engineer, Solution Eng Team Software Engineer, Enterprise Data Foundations Solutions Engineer - SME Identity, LATAM Senior Data Engineer - AI, Insights & Solutions

    We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Incident response (híbrido)

    Maia, Paraíba iTRecruiter

    Ontem

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    INCIDENT RESPONSE (HÍBRIDO)

    Empresa portuguesa contratapara trabalho híbrido
    Localização:Maia, Portugal (modelo híbrido 2 a 3 dias/semana no escritório)
    É necessário que os candidatos para a vaga já estejam em Portugal
    Requisitos de Idioma: Portuguêsfluente
    Tempo de experiência:  5 anos de experiência em Cibersegurança
    Cliente: Setor Privado | Indústria: Retalho   
    Instruções: Por favor, envieseu currículo, e certifique-se de incluir todas as habilidades e experiênciasque correspondem aos requisitos da oportunidade. Isso aumentarásignificativamente suas chances de sucesso.
    ___

    Estamos à procura de um Especialista emResposta a Incidentes para integrar a equipa de cibersegurança de um cliente de referência no setor do retalho.Procuramos um perfil com experiência comprovada em gestão de vulnerabilidades econhecimentos técnicos sólidos em resposta a incidentes.


    Responsabilidades principais:

    ·   Atuar na gestãode vulnerabilidades, incluindo identificação, avaliação, priorização emitigação

    ·   Utilizar ferramentas de scanning como Qualys, Tenable, Rapid7 ou Nessus

    ·   Aplicar normas e frameworks reconhecidas, como NIST, ISO 27001 e CIS Controls

    ·   Interpretar classificadores de vulnerabilidadescomo CVE, CVSS e advisories defabricantes

    ·   Apoiar os processos de resposta a incidentes, desde a investigação àrecuperação

    ·   Analisar sistemas operativos (Windows, Linux) eredes para suporte às operações de segurança

    ·   Contribuir com scripting básico (Python, PowerShell, SQL) quandonecessário


    Requisitos obrigatórios (devem constar no currículo):

    ·   Experiênciacomprovada em gestão de vulnerabilidades

    ·   Familiaridade com ferramentas de scanning e gestão de vulnerabilidades(pelo menos uma das seguintes: Qualys, Tenable, Rapid7, Nessus)

    ·   Conhecimento prático de frameworks de segurança e classificadores de risco (CVE,CVSS, NIST, etc.)

    ·   Experiência ou conhecimento aplicável em resposta a incidentes

    ·   Conhecimentos de sistemas operativos (Windows, Linux) e redes


    Competências valorizadas:

    ·   Scriptingem Python, PowerShell ou SQL

    ·   Capacidade analítica para transformar dadostécnicos em ações concretas

    ·   Comunicação clara e eficaz, com aptidão paraelaborar relatórios técnicos

    ·   Espírito crítico, foco em detalhe e capacidadede trabalhar em contexto multidisciplinar

    Se reúne os requisitos acima, especialmente osobrigatórios, e procura um desafio com impacto direto na cibersegurança de umaorganização líder no mercado do retalho, envieo seu CV com os pontos obrigatórios bem evidenciados.

    #CL/IG

    Desculpe, este trabalho não está disponível em sua região

    Senior Manager, Cyber Digital Forensics and Incident Response

    São Paulo, São Paulo Kroll

    Publicado há 10 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    Senior Manager, Cyber Digital Forensics and Incident Response

    Cybersecurity

    Cybersecurity | Sao Paulo, Brazil | 21012270

    Senior Manager, Cyber Digital Forensics and Incident Response

    Cybersecurity | Sao Paulo, Brazil | 21012270

    We are looking for talented individuals with solid knowledge of Digital Forensics and Incident Response to join our Cyber & Data Resilience Practice as a Senior Manager! As a Senior Manager at Kroll, you will provide support and guidance to a wide variety of clients in managing their Incident Response Engagement. You will work alongside accomplished senior staff, enhancing your own DFIR expertise, while mentoring junior team members and delivering excellent service. You will be part of an award-winning and respected team supporting a global network of clients and colleagues.

    Kroll’s elite security leaders deliver rapid responses for over 2,000 incidents per year and have the resources and expertise to support the entire incident lifecycle, including litigation demands.

    Day-to-day Responsibilities

    • Delivery of strong technical skills in support of cyber defense or incident response assignments.
    • Supports the Case Manager in the effective running of an assignment through to its closure, providing input to structuring projects, managing resources, presenting findings and providing commercially viable advice to the client.
    • Monitors quality of own work and that of the assignment team, and ensures value is delivered to the client.
    • Communicates regularly to senior members of the team, bringing case issues and findings to attention of appropriate personnel for resolution and decision making.
    • Develop and maintain key client relationships, ensuring Kroll’s high standards of service and integrity are adhered to at all times.
    • Support the development of junior staff by acting as mentor and ensuring Kroll’s high standards are met at all times.
    • Ensure Key Performance Indicators (consisting of utilization rates, business generation and personal objectives) are consistently achieved.
    • Identify own learning needs and opportunities, and continuously seek to improve personal performance.
    • We are currently looking for individuals that hold the following skill and expertise:
      • Incident Response
      • Computer Forensics
      • Network Security
      • Computer Security Audit
    • The individual must possess excellent project management skills, with ability to communicate effectively and build strong working relationships with both clients and colleagues across Kroll’s network of offices.
    • Recommended five (5) years incident response experience investigating and remediating cyberbreaches, preferably in a consultancy position.
    • Desired qualifications: CREST IR, CFCE, ENCE, GIAC or other certification(s) would be beneficial (GCFA, GCIH, GREM, GNFA).
    • Fluency in English is required together with fluency or native capability in the language of the country in which they will be based. Another European or Arabic language would be advantageous.
    • Extensive experience of managing complex cases and successfully managing resources and budget.
    • Ability to drive forward and co-ordinate a number of concurrent projects and tasks, managing competing demands.
    • Clarity of thought and expression to win confidence from key stakeholders and colleagues.
    • A highly professional and commercial approach to problem solving.
    • Due to the range of assignments that you will manage across various industry-sectors and country locations, a key interest in global events and markets, with an awareness of working across different cultural and political environments is essential.
    • Excellent written and verbal communication skills that help represent diverse communities.
    • Experience working with diverse teams.

    About Kroll

    Join the global leader in risk and financial advisory solutions—Kroll. With a nearly century-long legacy, we blend trusted expertise with cutting-edge technology to navigate and redefine industry complexities. As a part of One Team, One Kroll, you'll contribute to a collaborative and empowering environment, propelling your career to new heights. Ready to build, protect, restore, and maximize our clients’ value? Your journey begins with Kroll.

    In order to be considered for a position, you must formally apply via careers.kroll.com.

    Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

    Kroll is headquartered in New York with offices around the world.

    Sign up to receive periodic news, reports, and invitations from Kroll.Our privacy policy describes how your data will be processed.

    2025 Kroll, LLC. All rights reserved.Kroll is not affiliated with Kroll Bond Rating Agency,Kroll OnTrack Inc. or their affiliated businesses. Read more .

    Kroll is committed to providing equal opportunities in employment. We will not discriminate between applications for reason of gender, race, religion, color, nationality, ethnic origin, sexual , marital status, gender identity, veteran status, age or disability.

    If you are an individual with disabilities who needs accommodation or you are having difficulty using our website to apply for employment, please contact Jeff Kosinat +1 . This contact information is for accommodation requests only and cannot be used to inquire about status of an application.

    Clickhere to view a video regarding self-identification of individuals with disabilities or those requesting accommodation.

    Applicants and employees notice ofEEO rights are available in our office and onlinehere.

    Clickhere to read our Pay Transparency Policy.

    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Senior Manager, Cyber Digital Forensics and Incident Response

    São Paulo, São Paulo Kroll

    Publicado há 10 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    We are looking for talented individuals with solid knowledge of Digital Forensics and Incident Response to join our Cyber & Data Resilience Practice as a Senior Manager! As a Senior Manager at Kroll, you will provide support and guidance to a wide variety of clients in managing their Incident Response Engagement. You will work alongside accomplished senior staff, enhancing your own DFIR expertise, while mentoring junior team members and delivering excellent service. You will be part of an award-winning and respected team supporting a global network of clients and colleagues.

    Kroll’s elite security leaders deliver rapid responses for over 2,000 incidents per year and have the resources and expertise to support the entire incident lifecycle, including litigation demands.

    Day-to-day Responsibilities

    • Delivery of strong technical skills in support of cyber defense or incident response assignments.
    • Supports the Case Manager in the effective running of an assignment through to its closure, providing input to structuring projects, managing resources, presenting findings and providing commercially viable advice to the client.
    • Monitors quality of own work and that of the assignment team, and ensures value is delivered to the client.
    • Communicates regularly to senior members of the team, bringing case issues and findings to attention of appropriate personnel for resolution and decision making.
    • Develop and maintain key client relationships, ensuring Kroll’s high standards of service and integrity are adhered to at all times.
    • Support the development of junior staff by acting as mentor and ensuring Kroll’s high standards are met at all times.
    • Ensure Key Performance Indicators (consisting of utilization rates, business generation and personal objectives) are consistently achieved.
    • Identify own learning needs and opportunities, and continuously seek to improve personal performance.

    Essential Traits:

    • We are currently looking for individuals that hold the following skill and expertise:
      • Incident Response
      • Computer Forensics
      • Network Security
      • Computer Security Audit
    • The individual must possess excellent project management skills, with ability to communicate effectively and build strong working relationships with both clients and colleagues across Kroll’s network of offices.
    • Recommended five (5) years incident response experience investigating and remediating cyberbreaches, preferably in a consultancy position.
    • Desired qualifications: CREST IR, CFCE, ENCE, GIAC or other certification(s) would be beneficial (GCFA, GCIH, GREM, GNFA).
    • Fluency in English is required together with fluency or native capability in the language of the country in which they will be based. Another European or Arabic language would be advantageous.
    • Extensive experience of managing complex cases and successfully managing resources and budget.
    • Ability to drive forward and co-ordinate a number of concurrent projects and tasks, managing competing demands.
    • Clarity of thought and expression to win confidence from key stakeholders and colleagues.
    • A highly professional and commercial approach to problem solving.
    • Due to the range of assignments that you will manage across various industry-sectors and country locations, a key interest in global events and markets, with an awareness of working across different cultural and political environments is essential.
    • Excellent written and verbal communication skills that help represent diverse communities.
    • Experience working with diverse teams.

    About Kroll

    Join the global leader in risk and financial advisory solutions—Kroll. With a nearly century-long legacy, we blend trusted expertise with cutting-edge technology to navigate and redefine industry complexities. As a part of One Team, One Kroll, you'll contribute to a collaborative and empowering environment, propelling your career to new heights. Ready to build, protect, restore, and maximize our clients’ value? Your journey begins with Kroll.

    In order to be considered for a position, you must formally apply via careers.kroll.com.

    Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

    #LI-CN1

    #LI-Hybrid

    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região
    Seja o primeiro a saber

    Sobre o mais recente Incident response Empregos em Brasil !

    Security Analyst

    São Paulo, São Paulo Bunge

    Publicado há 8 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    A Bunge (NYSE: BG) é líder mundial em abastecimento, processamento e fornecimento de produtos e ingredientes de grãos e sementes oleaginosas. Fundada em 1818, a Bunge alimenta um mundo em crescimento, criando produtos e oportunidades sustentáveis para mais de 70.000 agricultores e seus consumidores em todo o mundo. A empresa está sediada em St. Louis, Missouri, e tem 25.000 funcionários, que operam mais de 350 terminais portuários, fábricas de processamento de sementes oleaginosas, silos de grãos e instalações de produção e embalagem de alimentos e ingredientes globalmente.

    Overview

    O Analista de Segurança II atua como membro do nível 1-2 na equipe de SOC Global da Bunge, sendo responsável por atividades operacionais que visam proteger a confidencialidade, integridade e gestão de segurança das informações e sistemas da empresa, em conformidade com as políticas e padrões organizacionais. O profissional focará em tarefas estruturadas relacionadas à resposta proativa, identificação inicial e remediação de atividades suspeitas na rede e em hosts. É necessário possuir habilidades significativas em protocolos TCP/IP, comportamento de malware e vírus, além de uma base técnica sólida em vulnerabilidades de computadores, vetores de ataque e exploits.

    As atividades diárias incluem: investigação de eventos e incidentes, incluindo intrusões, infecções e uso ilegal de softwares, fornecendo à gestão uma compreensão clara dos eventos operacionais e seus impactos na rede ou dados, além de recomendações de remediação. É exigido experiência de pelo menos 4 anos na área de cibersegurança, com familiaridade em ferramentas como SPLUNK, Fidelis ou Carbon Black. O profissional deve ser capaz de realizar trabalhos de alta qualidade com autonomia e entregar resultados de forma oportuna.

    Este cargo requer viagens nacionais de até 25% ao ano para apoiar respostas a incidentes, conferências e reuniões de negócios.

    Atuar na análise inicial, triagem e resposta a eventos cibernéticos com a equipe de segurança, operando um SOC global para proteger os ativos, propriedade intelectual e sistemas de informação da Bunge.

    Main Accountabilities

    • Realizar análise avançada de Resposta a Incidentes de Nível 2 para coletar, armazenar, correlacionar, analisar e responder a dados de segurança provenientes de sensores.
    • Implementar, configurar e otimizar as capacidades de detecção e reporte das ferramentas de segurança globais da empresa.
    • Coletar e analisar artefatos de intrusão (logs, código-fonte, malware) e usar esses dados para apoiar ações de resposta a incidentes.
    • Suportar, orientar e treinar Analistas de Segurança Cibernética Júnior de Nível 1.
    • Conduzir atividades rápidas de resposta a incidentes e investigações de eventos cibernéticos, formulando ações técnicas para mitigar/contener eventos de segurança.

    Knowledge and Skills

    • Tomar decisões baseadas em dados, mantendo o foco no cliente e buscando insights globais.
    • Comunicar-se efetivamente, colaborar e desenvolver continuamente suas habilidades.
    • Resolver problemas e agir proativamente, mesmo em tempos de desafio ou mudança.
    • Realizar análise crítica e raciocínio dedutivo para identificar causas raízes de incidentes de segurança e recomendar ações corretivas.
    • Contribuir para relatórios de segurança da informação para compartilhar com grupos de trabalho e lideranças executivas.

    Education & Experience

    • Experiência de 4 a 7 anos na área de Tecnologia da Informação.
    • Experiência mínima de 4 anos em Cibersegurança, operações de SOC, resposta a incidentes e integração de ferramentas de segurança.
    • Experiência com Splunk, Fidelis, Falcon Host, Firewall e IDS/IPS é preferencial.
    • Experiência anterior de 3 a 5 anos em posições como administrador de sistemas, desenvolvedor de aplicações, administrador de banco de dados ou administrador de LAN.
    • Graduação em Ciência da Computação, Sistemas de Informação, Engenharia ou áreas relacionadas.
    • Certificações reconhecidas na indústria, como GSEC, GCIA, CEH. Desejável conhecimento em Cisco.
    • Conhecimento intermediário em scripts (Perl, PHP, ASP ou Java) e experiência básica em programação.
    • Preferencialmente, pelo menos 2 anos de experiência em indústria com foco em conformidade.
    • Habilidades técnicas avançadas na operação de segurança da informação.
    • Capacidade de analisar múltiplas fontes de dados e avaliar ameaças, vulnerabilidades e valores de informação no gerenciamento de riscos.
    • Preferência por candidatos bilíngues/multilíngues: Inglês (obrigatório) e Espanhol (bom de ter).
    • Sólido entendimento do conceito de tomada de decisão baseada em risco (análise, mitigação, resolução).

    A Bunge valoriza a diversidade e reconhece as diferenças como caminho para o crescimento. Se você é uma pessoa com deficiência (PCD) e acredita em seu talento, participe do nosso processo de seleção.

    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Security Analyst

    São Paulo, São Paulo Bunge Iberica SA

    Publicado há 9 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    Select how often (in days) to receive an alert:

    Security Analyst

    Date: Jul 15, 2025

    Location :BAL - SEDE

    Requisition Number :40380

    At Bunge, people don’t just come here to work, they come here to grow – solving challenges that directly impact the world with a diverse and talented team working to make us the most innovative and dynamic company in our industry.Bunge offers a strong compensation and benefits package and most importantly, in all we do we live our values:

    Act as One Team by fostering inclusion, collaboration, and respect
    Drive for Excellence by being agile, innovative and efficient
    Do What's Right by acting safely, ethically, and sustainably

    Overview


    The Security Analyst I serves as Tier 1-2 Analyst member of the Bunge Global SOC and all operational activities that serve to protect the confidentiality, integrity and security management of business and employee information and systems in compliance with organization policies and standards. He/she will focus on structured tasks associated with proactive response, initial identification and remediation of suspicious network and host based activity. The successful candidate will have significant and demonstrated skills in the areas of: TCP/IP protocols; malware and virus behavior. The candidate should display strong technical depth that spans PC and server software, application and custom code. A solid technical background in computer vulnerabilities, attack vectors and exploits is required.

    Essential Functions


    Perform as part of the CTDO group, initial analysis, triage and response tasks of cyber events with the security team to operate a global SOC for Bunge to safeguard the company's assets, intellectual property and information systems.
    Conduct Tier 1 SOC activities to collect, store, and correlate, analyze, identify and respond to security data derived from sensors.
    Implement, configure, and optimize the detection and reporting capabilities of company’s global security tool suite.
    Collect and analyze intrusion artifacts (e.g., event logs, source code, malware) and use discovered data to support incident response actions.
    Conduct rapid incident response activities and cyber event investigations.
    Conduct a level of critical thinking as it relates to root cause analysis of actual or suspected security incidents recommended corrective actions.
    Provide and or contribute to the development of ad-hoc information security reports to be shared with the Information Security Working Group and other executive leadership, as required

    Qualifications


    Preferred candidate has 1-4+ years’ experience in the Information Technology field
    Minimum of 2+ years of direct experience in Cyber Security, SOC operations, Incident Response, and Security tool integration & operations is required.
    1+ years direct experience with Splunk, Fidelis, Falcon Host, Firewall and IDS/IPS technologies preferred.
    1-2+ year in any position: system administrator, application developer, database administrator, LAN administrator.
    Associate or Bachelor’s degree of Science in computer science, information systems, engineering, or programming
    Industry recognized certifications such as, GSEC, GCIA, CEH. CISCO a plus
    Intermediate scripting knowledge in Perl, PHP, ASP or Java with recent and basic programming experience as a plus
    Minimum of 2 years of experience in compliance-oriented industry is preferred.
    Advanced understanding and demonstrated technical skils and abilities in the technical information security operations domain
    Ability to conduct analysis of multiple data sources and provide assessment on the relationship between threats, vulnerability and information value in the context of risk management for company.
    Bi-lingual/Multi-lingual candidates preferred: English Advanced Spanish (Plus).
    Solid understanding of the concept of risk-based decision-making (i.e. risk analysis, mitigation, resolution)
    Ability to perform high-quality work, work with minimum supervision and deliver results in timely manner.
    Must be able to communicate effectively regarding security, privacy, risk, and compliance to senior business leaders and fellow team members.
    Able to draw upon proven experience to rapidly assimilate, understand, evaluate and recommend response actions to a variety of cyber events. He/she must be able to work with others in formal and ad-hoc team environments.
    Demonstrated ability to configure, maintain and use core tools SPLUNK, Carbon Black or Fidelis.
    This individual will have the proven ability to conduct event analysis and correlation; establish facts and deliver conclusions/recommendation under extremely short timelines.
    Improve Bunge's outcomes by making data-driven decisions, keeping the customer at the forefront of all they do, and proactively gaining insight into the global strategy.
    Collaborate, effectively communicate with others and take initiative to continually develop themselves.
    Pursue opportunities to solve problems and take action while maintaining the ability to manage work, even in times of challenge or change.

    Bunge (NYSE: BG) is a world leader in sourcing, processing and supplying oilseed and grain products and ingredients. Founded in 1818, Bunge’s expansive network feeds and fuels a growing world, creating sustainable products and opportunities for more than 70,000 farmers and the consumers they serve across the globe. The company is headquartered in St. Louis, Missouri and has 25,000 employees worldwide who stand behind more than 350 port terminals, oilseed processing plants, grain facilities, and food and ingredient production and packaging facilities around the world.

    Bunge is an Equal Opportunity Employer. Veterans/Disabled

    #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Information Security Analyst

    São Paulo, São Paulo moray.ai

    Publicado há 10 dias atrás

    Trabalho visualizado

    Toque novamente para fechar

    Descrição Do Trabalho

    Sobre Moray:

    A Moray nasceu com a missão de revolucionar o manejo das culturas agrícolas, reduzindo o uso de insumos e as perdas de produtividade, da planta individual à fazenda inteira. Nos inspiramos nas práticas agrícolas do Império Inca, que já há mil anos operavam com inteligência planta a planta. Hoje, unimos ciência, dados e robótica a um compromisso simples e poderoso: fazer bem-feito, com quem vive o campo.

    Sobre Moray:

    A Moray nasceu com a missão de revolucionar o manejo das culturas agrícolas, reduzindo o uso de insumos e as perdas de produtividade, da planta individual à fazenda inteira. Nos inspiramos nas práticas agrícolas do Império Inca, que já há mil anos operavam com inteligência planta a planta. Hoje, unimos ciência, dados e robótica a um compromisso simples e poderoso: fazer bem-feito, com quem vive o campo.

    Nossas soluções otimizam o manejo no campo com precisão, sustentabilidade e impacto real.

    Desde o início, contamos com a SLC Agrícola como cliente-âncora e parceira estratégica. Essa parceria moldou nosso jeito de trabalhar: com consistência, respeito e entrega de valor real.

    Como Information Security Analyst, você vai:

    • Auxiliar na implementação e evolução de controles de segurança baseados em uma adaptação do framework CIS Controls, adaptando-os à realidade da empresa;
    • Avaliar riscos e propor soluções práticas e escaláveis para mitigar vulnerabilidades;
    • Apoiar a definição e implementação de políticas e procedimentos de segurança para criar a postura de segurança da companhia;
    • Realizar hardening de sistemas Linux e componentes de infraestrutura em nuvem e on-premisses;
    • Trabalhar na proteção e monitoramento do ambiente AWS (IAM, S3, EC2, VPC, CloudTrail, etc.);
    • Colaborar na configuração e manutenção de controles de segurança no Microsoft 365, Atlassian e Entra ID (antigo Azure AD);
    • Trabalhar na definição e principalmente implantação de estratégias de backup, resposta a incidentes e continuidade de negócios;
    • Participar da análise e implantação de ferramentas de SIEM e automação de segurança;
    • Apoiar auditorias internas e externas e auxiliar na resposta a questionários de segurança de clientes, quando necessário.


    Qualificações requeridas:

    • Experiência anterior em segurança da informação, especialmente com foco em ambientes cloud e sistemas Linux;
    • Conhecimento dos principais conceitos do framework CIS Controls e/ou NIST;
    • Experiência prática com AWS (IAM, S3, EC2, CloudTrail, Security Hub, GuardDuty, etc.);
    • Familiaridade com Microsoft 365, Entra ID e seus recursos de segurança e compliance;
    • Domínio de sistemas operacionais Linux (hardening, logs, firewall, usuários);
    • Conhecimento de redes e protocolos (TCP/IP, DNS, VPNs, VLANs e VPN);
    • Capacidade de redigir documentos técnicos, políticas e procedimentos;
    • Perfil analítico, proativo, com boa comunicação e organização.


    Qualificações desejáveis:

    • Experiência em ambientes híbridos (cloud + on-premises);
    • Conhecimento ou experiência em SIEM open source;
    • Familiaridade com práticas de DevSecOps e automação de segurança.


    Modelo de trabalho:

    • Remoto com disponibilidade para eventuais visitas ao datacenter (colocation);
    • Disponibilidade para viajar.

    Get notified about new Information Security Analyst jobs in São Paulo, São Paulo, Brazil .

    Analista de Segurança da Informação Jr. (Blue Team/Resposta a Incidentes) Analista de Segurança da Informação Júnior Programa de Talentos da Redbelt Security - #RedTalent Assistente de Segurança da Informação (Cultura e Conscientização) Analista de Segurança da Informação Junior | SOC Analista de Segurança da Informação Pleno Analista de Segurança da Informação - N1 Analista de Segurança da Informação Jr (AppSec) Analista de Segurança da Informação - N2 Analista de Segurança da Informação Junior | MSS Banco de Talentos - Estágio em Segurança da Informação Analista de Segurança da Informação Pleno Pessoa Estagiária | Tecnologia - Security Project Analista de Segurança da Informação (Gestão de Vulnerabilidades) Analista de Segurança da Informação/Gestão de Acessos Analista de Segurança da Informação Sênior - Conscientização Analista de Segurança da Informação Junior - SP #J-18808-Ljbffr
    Desculpe, este trabalho não está disponível em sua região

    Locais próximos

    Outros empregos perto de mim

    Indústria

    1. workAdministrativo
    2. ecoAgricultura e Florestas
    3. schoolAprendizagem e Estágios
    4. apartmentArquitetura
    5. paletteArtes e Entretenimento
    6. paletteAssistência Médica
    7. diversity_3Assistência Social
    8. diversity_3Atendimento ao Cliente
    9. flight_takeoffAviação
    10. account_balanceBanca e Finanças
    11. spaBeleza e Bem-Estar
    12. shopping_bagBens de grande consumo (FMCG)
    13. restaurantCatering
    14. point_of_saleComercial e Vendas
    15. shopping_cartCompras
    16. constructionConstrução
    17. supervisor_accountConsultoria de Gestão
    18. person_searchConsultoria de Recrutamento
    19. person_searchContábil
    20. brushCriativo e Digital
    21. currency_bitcoinCriptomoedas e Blockchain
    22. child_friendlyCuidados Infantis
    23. shopping_cartE-commerce e Redes Sociais
    24. schoolEducação e Ensino
    25. boltEnergia
    26. medical_servicesEnfermagem
    27. foundationEngenharia Civil
    28. electrical_servicesEngenharia Eletrotécnica
    29. precision_manufacturingEngenharia Industrial
    30. buildEngenharia Mecânica
    31. scienceEngenharia Química
    32. biotechFarmacêutico
    33. gavelFunção Pública
    34. gavelGerenciamento
    35. gavelGerenciamento de Projetos
    36. gavelHotelaria e Turismo
    37. smart_toyIA e Tecnologias Emergentes
    38. home_workImobiliário
    39. handymanInstalação e Manutenção
    40. gavelJurídico
    41. gavelLazer e Esportes
    42. clean_handsLimpeza e Saneamento
    43. inventory_2Logística e Armazenamento
    44. inventory_2Manufatura e Produção
    45. campaignMarketing
    46. local_hospitalMedicina
    47. local_hospitalMídia e Relações Públicas
    48. constructionMineração
    49. medical_servicesOdontologia
    50. sciencePesquisa e Desenvolvimento
    51. local_gas_stationPetróleo e Gás
    52. emoji_eventsRecém-Formados
    53. groupsRecursos Humanos
    54. securitySegurança da Informação
    55. local_policeSegurança Pública
    56. policySeguros
    57. diversity_3Serviços Sociais
    58. directions_carSetor Automotivo
    59. wifiTelecomunicações
    60. psychologyTerapia
    61. codeTI e Software
    62. local_shippingTransporte
    63. local_shippingVarejo
    64. petsVeterinária
    Ver tudo Incident response Empregos