Cybersecurity Analyst

Há 4 dias


Lisboa, Portugal Hiire Tempo inteiro

We are based in Estonia and we operate globally.
We love to work remotely and travel the world.
Having freedom, ownership and passion for recruitment are key for us.
We hire amazing tech talent for great companies We coach highly motivated Professionals to get better careers  We empower recruiters to hire more and better Talent.  Do you want to help us to grow?  Hiire is helping Secil find a Cybersecurity Analyst to join their team.
They are undergoing a digital transformation process and need your help to develop and implement digital solutions for the first time in this business area
More about Secil: Secil is a major Portuguese cement producer with a strong position in foreign markets such as Tunisia, Lebanon, Brazil, and others.
In addition to the production and commercialization of cement, Secil is also present in the building materials market, namely in the area of concrete, aggregates, mortars, and prefabricated structures.
Secil is committed to Sustainability, seeking to reconcile its economic performance with environmental respect and responsible citizenship.
The response to global climate change involves the reduction of the carbon intensity of production, the circular economy, and the promotion of biodiversity, challenges that we accept and will overcome, with the continued creation of economic value in the context of globalization.
To fulfill this design we have an empowered and autonomous team, the main focus of the Company's development and recognition.
As a first step, we are transforming our main plant to be one of the most efficient in Europe, with a 20% reduction in CO2 emissions, a 20% increase in energy efficiency, and a 30% production of its energy.
Your key responsibilities: Monitoring and analyzing systems and networks to identify and respond to suspicious activity and potential threats; Conduct basic vulnerability analysis and implement corrective measures; Manage and respond to security incidents, offering support during the whole process; Follow cybersecurity procedures and policies to ensure everything complies with the company's standards.
What you'll bring: Solid experience with operating systems - Windows (servers and desktops) and Linux; Experience with XDR and EDR platforms; Experience with vulnerability detection tools; Knowledge of network security - including TCP/IP v4, firewalls, VPNs, and IDS/IPS; Knowledge of cybernetic threats - malware, phishing, ransomware, and DoS attacks; Basic knowledge of Cloud services - Office 365 and AWS; Experience with Technical Support or System/Network Administration; Familiarity with security norms and frameworks - ISO/IEC 27001, NIST, and CIS Controls.
You are: Proactive and client-focused; Capable of adapting to new situations, learning continuously, communicating clearly, and developing interpersonal relationships; Fluent in English.
What's in it for you: Attractive salary; Meal and transportation allowance; Annual bonus; Pension plan; Health insurance - household included.
If this is the professional challenge you have been looking for, Don't miss out on this opportunity
Hit apply or reach out to Hiire directly.



  • Lisboa, Portugal Hiire Tempo inteiro

    Hiire is helping **_Secil_** find a **Cybersecurity Analyst** to join their team. They are undergoing a digital transformation process and need your help to develop and implement digital solutions for the first time in this business area! **More about Secil**: Secil is a major Portuguese cement producer with a strong position in foreign markets such as...

  • Cybersecurity Analyst

    Há 17 horas


    Lisboa, Portugal Hiire Tempo inteiro

    Hiire is helping Secil find a Cybersecurity Analyst to join their team. They are undergoing a digital transformation process and need your help to develop and implement digital solutions for the first time in this business area!More about Secil:Secil is a major Portuguese cement producer with a strong position in foreign markets such as Tunisia, Lebanon,...


  • Lisboa, Portugal Hipoges Tempo inteiro

    Cybersecurity Analyst Junior ITA Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Hipoges Tempo inteiro

    Cybersecurity Analyst Junior IT A Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Hipoges Tempo inteiro

    Cybersecurity Analyst Junior IT A Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Hipoges Iberia Tempo inteiro

    Cybersecurity Analyst Junior ITA Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Hipoges Iberia Tempo inteiro

    Cybersecurity Analyst Junior IT A Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Hipoges Iberia Tempo inteiro

    Cybersecurity Analyst Junior IT A Hipoges, fundada em 2008, é uma das plataformas líderes na Gestão de Ativos na Península Ibérica com mais de 48.5 mil milhões de ativos sob gestão. Com presença em Espanha, Portugal, Grécia e Itália e mais de 1.800 colaboradores por todo o mundo, a Hipoges trabalha para as principais instituições financeiras e...


  • Lisboa, Portugal Ankix Tempo inteiro

    **Oportunidade**: A Ankix é uma empresa especialista em competências tecnológicas que presta serviços nas áreas de IT Outsourcing e Consultoria / Desenvolvimento à medida. O nosso posicionamento carateriza-se pela qualidade e inovação das soluções que propomos, assim como pela dedicação e orientação para os nossos consultores & clientes, bem...


  • Lisboa, Portugal BNP Paribas Tempo inteiro

    CYBERSECURITY GOVERNANCE OFFICER (JOB NUMBER: 2308CIBIT15949) **About the job** - The IT Risk & Cyber Security Locations Governance Analyst contributes to the analysis of requirements, deployment of policies and establishment of a governance framework with the IT locations. **Your Main Activities Are** - Locations Coordination - Collect information,...


  • Lisboa, Portugal BNP Paribas Tempo inteiro

    **About the job** The IT Risk & Cyber Security Locations Governance Analyst contributes to the analysis of requirements, deployment of policies and establishment of a governance framework with the IT locations. **Your Main Activities Are** Locations Coordination - Collect information, prepare support and animate steering committees with different...

  • IT Risk

    4 semanas atrás


    Lisboa, Portugal Noesis Portugal Tempo inteiro

    **Noesis is looking for professionals with the following profile**: - Degree in Information Technology (preferably with relevant knowledge in Cybersecurity); - Minimum 2 years of experience in Cybersecurity area; - Excellent knowledge in third party Cybersecurity; - Good skills in Artificial Intelligence and AI security; - Certification in TPRA, ISO 27001,...

  • Cybersecurity SOC Analyst

    4 meses atrás


    Lisboa, Portugal Noesis Tempo inteiro

    **Description**: **Principais Tarefas e Responsabilidades**: - Responsável por apoiar a equipa de Operações de Cibersegurança, e participar no processo de resposta a incidentes, gestão de vulnerabilidades, e atividades de ethical hacking. Função enquadrada na direção de CyberSecurity Services. **Perfil pretendido**: - Boas capacidades de...


  • Lisboa, Portugal Amgen Tempo inteiro

    **Cybersecurity and Digital Trust (CDT) Associate Data Analyst**: The Associate Data Analyst is a member of the Cybersecurity and Digital Trust (CDT) Security Automation, AI, and Analytics (SA3) team responsible for developing, administering, and enhancing Amgen’s cybersecurity metrics and analytics platform which collocates Cybersecurity and Digital Trust...


  • Lisboa, Portugal Eastman Tempo inteiro

    Founded in 1920, Eastman is a global specialty materials company that produces a broad range of products found in items people use every day.With the purpose of enhancing the quality of life in a material way, Eastman works with customers to deliver innovative products and solutions while maintaining a commitment to safety and sustainability.The company's...


  • Lisboa, Portugal Eastman Tempo inteiro

    Founded in 1920, Eastman is a global specialty materials company that produces a broad range of products found in items people use every day.With the purpose of enhancing the quality of life in a material way, Eastman works with customers to deliver innovative products and solutions while maintaining a commitment to safety and sustainability.The company's...

  • Soc Analyst

    4 semanas atrás


    Lisboa, Portugal Inetum Tempo inteiro

    The SOC analyst is responsible for proactive monitoring of intrusions, attacks, and anomalous behavior patterns; investigation and enrichment of security events; risk mitigation throughrapid remediation mechanisms; review of data sources and use cases, among other responsibilities.ProfileAt least 6 months of experience in a SOC environmentAbility to analyze...

  • Soc Analyst

    4 semanas atrás


    Lisboa, Portugal Inetum Tempo inteiro

    The SOC analyst is responsible for proactive monitoring of intrusions, attacks, and anomalous behavior patterns; investigation and enrichment of security events; risk mitigation through rapid remediation mechanisms; review of data sources and use cases, among other responsibilities.ProfileAt least 6 months of experience in a SOC environmentAbility to analyze...

  • Soc Analyst

    Há 17 horas


    Lisboa, Portugal Inetum Tempo inteiro

    Job DescriptionThe SOC analyst is responsible for proactive monitoring of intrusions, attacks, and anomalous behavior patterns; investigation and enrichment of security events; risk mitigation through rapid remediation mechanisms; review of data sources and use cases, among other responsibilities.QualificationsAt least 6 months of experience in a SOC...

  • Security Analyst

    4 meses atrás


    Lisboa, Portugal Decskill Tempo inteiro

    Lisbon, Portugal - Hybrid Permanent Computer & Network Security At least 5 years of experience - Senior Requires work permit **Language(s)**: Required English - Nice to have Portuguese SKILLS **Must have**: Cyber Security **Other Required**: IT Infrastructure DESCRIPTION Decskill was founded in 2014 as an IT Consulting Company and its main mission is to...