Information Security Analyst

Location: Prague, Czechia

Notice

This position is no longer open.

Requisition Number: 1406

Position Title: Information Security Analyst_G01

External Description:

Information Security Analyst

We are currently looking to hire a talented Information Security Analyst on a Full-Time basis for our Prague, Czech Republic office.

Here at Monster, our vision is to make every workplace happier and more productive by transforming the way employers and candidates find #TheRightFit.

This position will focus on establishing security control sets for monitoring, identifying, analyzing and responding to various types of security events, both actual and potential, as well as execution of those security controls to protect information assets and prevent the exfiltration of company information and maintain the security of company data, customer information and overall environment.

This position will also be responsible for coordinating the information collection and reporting activities required to successfully control of security incidents, social engineering, phishing, spoofing and other security related activity. Support management with establishing capabilities of the Information Security Program, supporting business objectives and execution of product development plans.

What you will be doing…

  • Identify, implement and manage various security controls as part of the overall information security management system (ISMS).
  • Assess risks identified in vulnerability and threat management programs.
  • Analyze security, technology and operational risks and provide recommendations to enhance the security control procedures.
  • Create and establish reporting mechanisms to review security events and other associated data to identify security risks that require additional investigations
  • Develop, implement, and execute strategies to pro-actively prevent and address security issues.
  • Monitor network activity on resources to identify threats.
  • Provide support to management related to Information Security Program advising on security risks and mitigation treatments.

What’s essential for you to have…

  • 5+ years of experience in Information Security or Information Technology, development, system or network administration with a security focus.
  • Certifications: CISSP, GIAC or equivalent common body of knowledge experience.
  • Have identified numerous security defects in products.
  • 2+ years of experience with security incident response, vulnerability management using tools such as Tenable, risk management or overall information security management and operations.
  • Understanding of best practices for conducting web application vulnerability testing.
  • Understanding of information security concepts and methodology and ability to learn new technologies.
  • Experience with cloud service providers (i.e. AWS, Google, Microsoft) and working in IaaS/PaaS/SaaS environments.
  • Experience with various information security solution tool sets (i.e. IDS\IPS, log management\SIEM, secure development assessment tools, etc.).
  • Fluent English language

 

What’s in it for you…

  • Competitive salary and fantastic benefits package
  • 25 days of vacation + 4 sick days + Purple Perk Days + 4-week allowance to work from abroad per year.
  • Flexible working hours
  • Company provided Laptop.
  • A great work life balance
  • Discounted gym and wellness membership + Cafeteria Benefits
  • Company contribution to a pension fund and life insurance
  • Private medical care package + discounted option for family members (Canadian Medical)
  • Stock Purchase Program
  • Fresh fruits and refreshments in the office
  • Chill out zone with leisure time activities, on-site parking, and relocation assistance.
  • Job related continuous training and career progression opportunities.

If you are interested in this fantastic opportunity and want to have Monster in your corner, please apply via our career site by clicking on the link below… We’d love to hear from you!

City:

State:

Country:

Community / Marketing Title: Information Security Analyst

Company Profile:

Monster (Randstad Group) is the worldwide leader in successfully connecting people to job opportunities. From the web, to mobile, to social, we help companies find people with customized solutions and we use the world's most advanced technology to match the right people to the right job.

We've made it our mission to help companies find better candidates. And nobody brings more cutting-edge tools to help them do just that than Monster. Whatever their needs are, we have the products and technologies to build a bespoke solution for our clients, to help them find #TheRightFit.

Innovation is the heart of our success... and our future. We're changing the way people think about work, and we're helping them improve their lives and their work performance with new technology, tools and training.

What makes Monster great…

Monster is synonymous with innovation; we are passionate about bringing great people and great companies together. In fact, we are obsessive about it – it’s what we do every day. We believe that the work that we do has a noble purpose... Making people’s lives better.

At Monster, we let people breath, giving everyone the opportunity to shape their destiny and provide the development support that allows them to do so.

Find out more about Working at Monster here: https://www.monster.com/about/working-here/

Location_formattedLocationLong: Prague, Praha CZ