
Offensive and Defensive Security Specialist
- Λεμεσός
- Μόνιμη
- Πλήρης Απασχόληση
- Security Operations Center (SOC):
- Monitor SIEM tools for alerts, incidents, and anomalies in real-time.
- Triage, investigate, and respond to security incidents following established playbooks.
- Correlate data across systems to identify potential threats or breaches.
- Create and maintain incident reports and dashboards.
- Create, review and improve incident playbooks.
- Threat Hunting:
- Conduct proactive threat hunting based on threat intelligence and hypotheses.
- Analyze endpoint, network, and log data to detect stealthy or advanced threats.
- Develop detection rules and logic for SIEM, EDR, and other monitoring tools.
- Maintain threat intelligence feeds and indicators of compromise (IOCs).
- Penetration Testing:
- Perform internal and external penetration tests on networks, applications, and systems.
- Simulate real-world attack scenarios to identify vulnerabilities and misconfigurations.
- Provide detailed technical reports and recommendations for remediation.
- Maintain proficiency with common offensive tools and frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite).
- Vulnerability Scanning:
- Schedule, configure, and run vulnerability scans using tools such as Nessus, Qualys, or Rapid7.
- Ensure scans are comprehensive and aligned with asset inventory and risk priorities.
- Analyze scan results and validate findings.
- Vulnerability Management:
- Track, prioritize, and assist in remediation of vulnerabilities across the enterprise.
- Collaborate with IT and development teams to apply patches and mitigate risks.
- Maintain a risk-based vulnerability management program and metrics/reporting.
- Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field.
- 3-5 years of experience in a cybersecurity role encompassing SOC, vulnerability management, and penetration testing.
- Hands-on experience with SIEMs (e.g., Splunk, QRadar, Sentinel), EDR solutions, and threat intelligence platforms will be considered as an advantage.
- Experience with penetration testing tools and methodologies (e.g., OWASP, MITRE ATT&CK).
- Hands-on and adaptable, able to perform penetration testing, threat hunting, and incident response with confidence and precision.
- Collaborative, working closely with IT, DevOps, and compliance teams to embed security throughout the organization.
- Up to date with evolving cyber threats, tools, and tactics, and able to implement proactive security improvements.
- Attractive salary package.
- Annual incentive bonus.
- Monetary vouchers on Birthdays and other special occasions.
- Options to enrol in Company's medical insurance plan.
- Possibilities to enrol in Company's pension plan.
- Hybrid working options.
- A chance to advance professionally inside one of the world's largest iGaming organisations.