CrawlJobs Logo

Senior Security Incident Response Analyst

https://www.atlassian.com Logo

Atlassian

Location Icon

Location:
Poland , Gdańsk

Category Icon
Category:
IT - Software Development

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

256000.00 - 342000.00 PLN / Year

Job Description:

We are looking for an Incident Responder with robust technical skills, expertise in threat analysis, and a solid background in incident management. As a Senior Incident Response Analyst, you'll be watching over our corporate environment and cloud services, hunting for signs of compromise, and safeguarding the data and systems belonging to Atlassian, as well as those of our Customers and Partners. More than that, you’ll be leading security incidents, responding to security threats, developing and automating response strategies, collaborating with cross-functional teams to enhance our security posture, and crushing security problems you care about.

Job Responsibility:

  • Security Incident Management: Act as an escalation point, collaborate with partners, communicate updates, and work towards resolution. Participate in on-call roster and conduct post-incident reviews to analyze causes and recommend improvements
  • Investigation and Analysis: Investigate log data from multiple sources for signs of compromise, conduct threat hunts, research threat actor tools and tactics, and lead evidence collection and forensic analysis
  • Technical Solutions and Automation: Provide technical solutions to reduce incidents, build and maintain tools for automation, and develop security incident response guides and procedures
  • Advocacy and Training: Advocate for security best practices and secure coding standards, and conduct tabletop exercises and simulations to test and improve incident response readiness

Requirements:

  • 5+ years in security domains like Operations, Incident Response, Detection Engineering, Threat Research, or Engineering, with relevant incident response and investigation experience
  • Proficiency in modern programming languages (Python, Ruby, Java, Go) or scripting for security tasks
  • Experience with AWS, GCP, or similar cloud platforms
  • Experience in building and delivering projects from start to finish
  • Expertise in areas such as malware analysis, forensics, threat hunting, network analysis, or cloud endpoint analysis
  • Contributions to the security community or open source projects
  • Capable of explaining technical issues to non-technical stakeholders
What we offer:
  • health and wellbeing resources
  • paid volunteer days

Additional Information:

Job Posted:
April 23, 2025

Employment Type:
Fulltime
Work Type:
Remote work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior Security Incident Response Analyst

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Incident Response and SOC Analyst

The role supports the Cyber Security Operations Centre for the EU critical infra...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong incident response methodology and hands-on experience in end-to-end incident handling in multinational settings
  • Advanced knowledge of XSOAR playbook creation and automation
  • Proficiency in designing and adapting automated workflows and enrichment
  • Python programming skills
  • Ability to present technical and business information effectively to diverse EC stakeholders
  • High standards for incident documentation, KPI reporting, and compliance with security frameworks
  • Familiarity with cloud-native services (AWS, Azure), EDR, SIEM-SOAR platforms, and container security
  • Excellent communication skills for working in multicultural teams and liaising with technical and non-technical audiences
  • Certifications or experience in relevant security technologies (e.g., Palo Alto Cortex XSOAR, Splunk, Microsoft SC-200, AWS Security Specialty)
  • Level 6 European Qualification Framework (Bachelor's degree or higher) for senior profiles
Job Responsibility
Job Responsibility
  • Define incident handling procedures, automation requirements, and playbook logic aligned with the needs
  • Prepare incident response workflows, automated enrichment steps, and technical documentation for standardized alert handling
  • Handle cybersecurity incidents from detection through escalation, containment, and resolution
  • Develop and maintain XSOAR playbooks, integrations, and automations across platforms such as Splunk, AWS, Azure Sentinel, Carbon Black Cloud, and Sysdig
  • Coordinate and review playbook updates, incident reports, and cross-team collaboration
  • Report key performance metrics, including FPTP rate, MTTH, escalation rate, automation coverage, time saved, and error reductions
  • Assist training analysts on playbook usage and incident response methods
  • Collaborate with CSIRC, CATCH analysts, infrastructure teams, and external stakeholders to validate playbook coverage and share threat intelligence.
What we offer
What we offer
  • Mobility options (including a company car)
  • Insurance coverage
  • Meal vouchers
  • Eco-cheques
  • Continuous learning opportunities through the Sopra Steria Academy
  • Participation in team events.
  • Fulltime
Read More
Arrow Right

Senior Security Compliance Analyst

Bamboo Health is seeking a senior security compliance analyst to help monitor, a...
Location
Location
United States
Salary
Salary:
Not provided
bamboohealth.com Logo
Bamboo Health
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience utilizing information security best practices, compliance frameworks, and security tooling and processes
  • Direct experience with security frameworks and certifications like NIST SP 800-53, HITRUST, HIPAA, and/or FedRAMP
  • Experience with testing and measuring security controls
  • Ability to provide technical and operational support on security compliance initiatives
  • Expertise in security auditing and evidence gathering for compliance purposes
  • Experience in security best practices and controls applied in cloud-centric environments (AWS/Azure/GCP)
  • Excellent written and verbal communication skills, with ability to build and communicate business rationale
  • Strong ability to learn quickly and work independently while being part of a team
  • Ability to build effective, sustainable working relationships internally, with customers, and external stakeholders
  • Working knowledge of incident response best practices and programs would be beneficial
Job Responsibility
Job Responsibility
  • Evaluate organizational policies and standards, ensuring that external and internal compliance requirements are met
  • Develop improvements to the compliance program through the use of AI, automation, and optimized processes
  • Work with external auditors and customers as necessary, providing them with required information and assistance
  • Improve efficiency using AI toolsets to respond to customer compliance requests while simultaneously exercising professional judgment to review outputs
  • Assist in policy documentation upkeep and development, ensuring clarity and applicability
  • Work closely with various teams, including IT, Legal, HR, and Operations, ensuring seamless compliance and security integration
  • Monitor and assist with the internal training programs on compliance requirements and best practices
  • Ensure Bamboo Health’s security operations remain aligned with both internal and external compliance requirements, contributing to ongoing internal and external audit reviews
  • Effectively communicate Bamboo Health’s compliance posture to both internal and external stakeholders, offering tangible proof of adherence to policy requirements
  • Partner with the Security Operations team, assisting in incident response, and identifying areas for continuous improvement within the compliance framework
What we offer
What we offer
  • Receive competitive compensation, including health, dental, vision and other benefits
  • Fulltime
Read More
Arrow Right

Security Analyst

We are seeking a proactive and detail-oriented Security Analyst (Tier 1-2) for a...
Location
Location
United States , Charlotte
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 1-3 years of experience in a security analyst or related IT security role
  • strong understanding of server environments and security event workflows
  • experience with Proofpoint, Exchange, and sandbox tools
  • familiarity with security investigation techniques and threat analysis
  • ability to manage and prioritize a high volume of alerts (approx. 50/week)
  • excellent written and verbal communication skills
  • self-starter with a keen attention to detail
Job Responsibility
Job Responsibility
  • perform Tier 1-2 triage and analysis of security incidents
  • monitor, investigate, and respond to alerts using a variety of tools and technologies
  • utilize Proofpoint and sandboxing tools for email threat detection and analysis
  • work within Exchange to identify and mitigate potential email threats
  • analyze logs and events across various systems for suspicious activity
  • escalate complex incidents and assist with remediation efforts
  • collaborate with senior analysts and other IT teams to ensure timely resolution
  • document findings and contribute to incident response reports
What we offer
What we offer
  • medical insurance
  • vision insurance
  • dental insurance
  • life insurance
  • disability insurance
  • enrollment in company 401(k) plan
  • Fulltime
Read More
Arrow Right
New

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Infrastructure Senior Technology Analyst

The Infrastructure Senior Technology Analyst is an intermediate level role respo...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6+ years' experience in I.T
  • 5+ years hands-on experience on middleware webhosting and application server products
  • Bachelor's degree in computer science or related field or equivalent combination of education and experience
  • Experience in IT security compliance and implementation and use of security protocols (SSL, Server certificates)
  • Good experience using Java, J2EE, XML, SQL and Shell/Perl/python/PowerShell Scripting in UNIX/Wintel environment
  • Experience in modernization of traditional web/app applications to Redhat Openshift containers & external Cloud
  • Reasonable experience with AI tools to automate current pain points in workflow
  • Familiarity with Compliance and risk management frameworks and methodologies (ISO27002, SDLC)
  • Initiative and ability to perform under pressure
  • Strong leadership, interpersonal and communication skills
Job Responsibility
Job Responsibility
  • Create complex project plans and perform impact analyses
  • Solve/work high impact problems/projects and provide resolutions to restore services
  • Drive Root Cause Analysis (RCA) post restoration of service
  • Design testing approaches, complex processes, reporting streams, and create automation of repetitive tasks
  • Review requirement documents, define hardware requirements and examine and update processes and procedures
  • Provide technical/strategic direction and act as advisor/coach to lower-level analysts
  • Develop projects required for design of metrics, analytical tools, benchmarking activities and best practices
  • Provide expertise in application hosting technologies with specialized emphasis on IBM technologies (WebSphere/WebLogic Application Server, WebLogic Forms and Reports, IHS)
  • Provide expertise in other web hosting technologies like Microsoft IIS, Apache, Tomcat
  • Provide expertise in Java/J2EE deployments and Operating system scripting
  • Fulltime
Read More
Arrow Right
New

Senior Security Researcher - Autonomous EDR

We are looking for a Security Researcher to join our research group as part of a...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in security or threat research, in which you conducted deep research with actionable insights and real-world impact
  • Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
  • Comfortable working with large-scale datasets to extract meaningful insights through advanced analysis
  • Strong sense of ownership and ability to independently drive projects from concept to execution
  • Critical thinker who thrives both independently and in collaborative team environments
  • Excellent verbal and written communication skills
  • A cybersecurity professional driven to solve the next generation of security challenges
Job Responsibility
Job Responsibility
  • Research and implement new autonomous methods for investigating and responding to targeted attackers, using large-scale, diverse security datasets
  • Develop and design the graph-based algorithms that power autonomous investigation and decision-making capabilities
  • Design automated incident response by developing reusable logic that transforms raw security data and alerts into clear, actionable insights
  • Leverage graph algorithms, AI techniques, and statistical methods to mimic and scale human security analyst workflows
  • Conduct deep, hands-on investigations into modern malware, APTs, and complex attack flows to inform detection and response logic
  • Stay up to date with attacker methodologies, tools, and techniques (TTPs), ensuring our product remains effective against evolving threats
  • Contribute to a collaborative, fast-paced research team, helping shape our research strategy, improve processes, and continuously enhance the product
What we offer
What we offer
  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees
  • mental and financial health resources
  • personalized learning opportunities
Read More
Arrow Right

Security Intelligence Analyst

Figure is seeking a specialized and proactive Security Intelligence Analyst to j...
Location
Location
United States , San Jose
Salary
Salary:
105000.00 - 145000.00 USD / Year
figure.ai Logo
Figure
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 4+ years of equivalent experience
  • Demonstrated experience in intelligence analysis, preferably within protective intelligence, executive protection, or related corporate security environments
  • Strong analytical, problem-solving, and organizational skills with the ability to assess threats specific to executive protection
  • Proficient in utilizing intelligence tools, incident management systems, CCTV, dispatch, and protective intelligence platforms to build POI profiles, case files, and investigative products
Job Responsibility
Job Responsibility
  • Monitor global events and provide real-time intelligence and oversight of Figure operations
  • Integrate internal and external intelligence sources to research, analyze, and aggregate threat data related to executive movements, public appearances, and exposure
  • Conduct protective intelligence assessments to identify individuals, groups, or movements posing potential threats to executives, utilizing research skills and behavioral threat analysis techniques
  • Provide direct intelligence support and coordinate with both in-house and third-party security teams, ensuring actionable threat assessments and real-time situational awareness
  • Utilize social media monitoring, Open Source Intelligence (OSINT), and specialized protective intelligence tools to track potential hostile surveillance, protests, threats, or emerging risks to executives and company operations
  • Compile and report on senior executive travel, including upcoming travel reports and daily executive travel briefings to ensure situational awareness
  • Conduct ad-hoc briefings for senior security leadership on unfolding events impacting executives
  • Develop specialized protective intelligence products such as Executive Threat Profiles, Event Risk Assessments, and Protective Travel Advisories
  • Coordinate with GSOC peers to align global incident responses, escalation procedures, and the dispatch of protective services, providing frontline leadership and infusing protective intelligence capabilities across the wider team
  • Serve as a trusted advisor and backup to the GSOC Lead, as needed
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.