Job Detail

Senior Cybersecurity Specialist

Inseriert am: 26.05.2021





















































Senior Cybersecurity Specialist

Office location: Basel
Department: General Secretariat
Unit: Corporate Security
Service:
Employment - Duration: 3 years
Contract type: Fixed-term
FTE%: 100%
Application Deadline: 20/06/2021

Description

Purpose of the job
The Bank for International Settlements (BIS) is currently looking for an experienced Cybersecurity Specialist to join the Cyber Security Operations (CSO) in Basel, which is part of the Corporate Security team.
We are looking for an individual who is passionate about helping us fortify the Bank’s cyber defence programme especially in the area of incident response (IR) and cloud security.

 

Principal accountabilities
•    Lead incident response activities for cyber security events for on-premises and cloud environments
•    Perform advanced analysis to determine root cause of complex security events.
•    Perform IR investigations including triage, containment and remediation of security incidents.
•    Coordinate and lead investigations and provide detailed     incident reports for management
•    Contribute to the development of CSO processes, procedures, and capabilities.
•    Represent CSO in bank-wide projects and advise on topics such as security monitoring, IT infrastructure for on- premise and cloud environments
•    Contribute to internal process enhancement such as automation and internal training for junior analysts
•    Support Identity and access management
•    Support cybersecurity risk assessments, advising on security measures to protect the Bank’s infrastructures
•    Contribute to the implementation of key critical controls and compliance requirements
•    Participate in on-call rotation

 

Qualifications, skills and experience 
• University degree in computer science, information security, information systems or related discipline
• At least five years’ work experience in cybersecurity operations, including extensive exposure to incident response in complex environments. Young high-potential graduates will be considered in more junior levels.
• Experience with network and host-based investigations using commercial solutions such as Defender for Endpoint (ATP), Carbon Black, Tanium or tools such as Sysmon and Zeek (bro)
• Experience with cloud security and monitoring (preferably MS Azure)
• Experience with programming and scripting languages such as PowerShell, Python, C# or java 
• Experience with forensics tools such as Volatility, Wireshark and other VM distributions such as FLARE VM and REMnux 
• Good operating systems knowledge for both Windows and Linux
• Exposure to security engineering and identity management concepts
• Familiar with industry-recognized key critical controls (e.g. SANS or equivalent) and frameworks (e.g. NIST, MITRE ATT&CK)
• Additional certifications such as CISSP, SANS GIAC/GCFA, GPEN, GREM, OSCP etc., would be a plus
• Previous experience in security or IT operations
• Strong analytical capabilities and data analysis skills
• Good communication and presentation skills with fluency in English
•Team player but technically autonomous

 

If you are passionate about cyber security and are willing to learn, we strongly encourage you to apply even if you don’t fully meet all the job requirements. Applicants with less work experience will be considered based on their ability to learn, drive, and collaborate with others, amongst other criteria.

 

The BIS is fully committed to equal opportunity employment and strives for diversity among its staff.
 

Are you a returning applicant?















Previous Applicants:
Email:
Password:

If you do not remember your password click here.

Back to Search Results

New Search