leady
lock-svg project Successfully occupied
View offer information dropdown icon
Wallet icon Coin icon Rate 60 000 CZK - 95 000 CZK / month
Timer icon Form of cooperation Full-time / 60% Remote
Briefcase icon Sector Information Technology
Location icon Location Praha
Start date ASAP
Technology
  • Python
  • Splunk
Languages
  • English flag English - active, B2/C1/C2

Offer description

  • working closely with various cyber security units and teams to ensure effective threat detection
  • development of automation to support SOC threat detection
  • design, development, and maintenance of SIEM-related use cases
  • supporting research projects, e.g. exploring new cyber scenarios in emerging technologies such as containers, cloud, etc.
  • assistance in resolving security incidents, assistance in audit requests

Requirements

  • at least 3 years of experience in the field of cyber security
  • good knowledge of cyber security technologies, processes and methodologies (e.g. SIEM, SOAR, EDR, IDS/IPS, threat analysis, incident response, forensics, Kill Chain, MITER ATT&CK)
  • experience with some SIEM and EDR platform
  • solid technical background (understanding machine learning concepts, databases, cloud, containerization)
  • advanced knowledge of Python or other similar programming language
  • knowledge of the English language at a communicative level (B2+)
Are you interested in this offer?
Recommend an IT specialist Do you know anyone who could use this project? Recommend him and get a reward!
New to the world of IT freelancing ?

Freedom, flexibility, greater control over finances and career. Freelancing has evolved and offers much more today. See what's in store for you and how it will change your life.

Are you interested in this offer?
Recommend an IT specialist Do you know anyone who could use this project? Recommend him and get a reward!

31 593

Titans that have
joined us

665

Clients that have
joined us

444 346

Succcessfully supplied
man-days