Associate, IT Security Incident Response   - Tenders Global

Associate, IT Security Incident Response  

European Bank for Reconstruction & Development

tendersglobal.net

activities 

Company presentation

The European Bank for Reconstruction and Development was founded in 1991 when communism was crumbling in Europe and ex-Soviet countries needed support to nurture a new private sector and democracy. Today we invest to help build market economies from central Europe to central Asia and the southern and eastern Mediterranean. We are now the largest single investor in our region. Owned by 69 countries and two intergovernmental institutions, we provide project financing for banks, industries and businesses. We also work with publicly owned companies to support privatisation, restructure state-owned firms and improve municipal services. Wherever we are active, we promote policies that bolster the business climate.

 

Please note that not all types of contracts and advertisements are listed in cinfoPoste. Find all of them, including local positions as well as specific programmes here, while consultancies are here.

 

Find in-depth information on careers with EBRD and related cinfo’s support on cinfo.ch: Visit the organisation’s profile

Job description

Verify your compatibility with this job ad
The compatibility is only an indication and should not discourage you from applying if you think your profile matches. It is also not taken into consideration for recruitment.

header backgorund

? %

Purpose of Job

The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is responsible for protecting the confidentiality, integrity, and availability of the Bank’s information assets. The focus of this role is to respond to any cybersecurity incident and assure the continued operations of Information and Computer Technology systems.  This will include contributing to Major Incident (MI) calls to triage any potential cybersecurity events or threats which may impact the Bank.  The IT Security Incident Response (IR) Associate will also support the Head of Security Operations in managing the Bank’s Managed Security Services Providers (MSSPs) and track the occurrence and development of cyber incidents within the Bank.

 

The role comes with expectation to be on-site in Canary Wharf office as required (minimum 2-3 days or 50% a week).

 

Accountabilities & Responsibilities

  • The IT Security Incident Response Associate will have the following responsibilities:
  • Monitor and evaluate systems’ cybersecurity state, analyse, and mitigate the impact of cybersecurity incidents
  • Identify cyber incidents, root causes and malicious actors
  • Act according to the Bank’s Incident Response Plan, restore systems and processes functionalities to an operational state, collecting evidences and documenting actions taken
  • Participate in MI calls to triage incidents
  • Contribute to the development, maintenance and assessment of the Incident Response Plan and related playbooks
  • Develop, implement, and assess procedures related to incident handling including analysis and reporting
  • Identify, analyse, mitigate, and communicate cybersecurity incidents
  • Measure cybersecurity incidents detection and response effectiveness
  • Document incident results analysis and incident handling actions
  • Evaluate the resilience of the cybersecurity controls and mitigation actions taken after a cybersecurity or data breach incident
  • Adopt and develop incident handling testing techniques
  • Cooperate with outsourced partners and MSSPs’ SOC teams
  • Manage any Incident Response tools & technologies to support the IR capabilities of the team

 

Knowledge, Skills, Experience & Qualifications

  • Educated to degree level (Computer Science or similar)
  • A suitable Security Certification such as CISSP, CISM or CFR (CIHE preferred)
  • Expertise in Microsoft (Server & Workstation), UNIX and Linux Operating Systems
  • Incident Handling standards, methodologies, recommendations, and best practices
  • Verifiable experience and examples of dealing with incidents in a similar role
  • Operating as part of a wider Security Operations Centre (SOC) team
  • Detailed familiarity of Cloud Technologies and how to secure them
  • In-depth knowledge of technical security solutions covering areas such as: SIEM, EDR, DLP, WAF, email security, DNS, encryption, PKI, cloud security, threat intelligence gathering, threat hunting, knowledge of MITRE framework and an understanding of the cyber ‘Kill Chain’
  • Practice all technical, functional, and operational aspects of cybersecurity incident handling and response
  • Excellent crisis management skills, working under pressure with calmness, authority and respect
  • Collect, analyse, and correlate cyber threat information originating from multiple sources
  • Communicate, present and report to relevant stakeholders
  • Manage and analyse log files
  • Be proficient in firewall rule reviews

 

What is it like to work at the EBRD?

Our agile and innovative approach is what makes life at the EBRD a unique experience! You will be part of a pioneering and diverse international organisation, and use your talents to make a real difference to people’s lives and help shape the future of the regions we invest in. 

 

The EBRD environment provides you with:

  • Varied, stimulating and engaging work that gives you an opportunity to interact with a wide range of experts in the financial, political, public and private sectors across the regions we invest in;
  • A working culture that embraces inclusion and celebrates diversity;
  • An environment that places sustainability, equality and digital  transformation at the heart of what we do.

 

Diversity is one of the Bank’s core values which are at the heart of everything it does.  A diverse workforce with the right knowledge and skills enables connection with our clients, brings pioneering ideas, energy and innovation. The EBRD staff is characterised by its rich diversity of nationalities, cultures and opinions and we aim to sustain and build on this strength. As such, the EBRD seeks to ensure that everyone is treated with respect and given equal opportunities and works in an inclusive environment. The EBRD encourages all qualified candidates who are nationals of the EBRD member countries to apply regardless of their racial, ethnic, religious and cultural background, gender, sexual orientation or disabilities.  As an inclusive employer, we promote flexible working and expecting our employee to attend the office 50% of their working time.

 

Please note, all our adverts close at 10.59pm GMT time.

 

This is how cinfo can support you in the application process for this specific position: 

  • Application preparation: Before you apply for this position: Improve your application documents by registering for a Job Application Support. Our coaches are here to help tailor your application to the requirements of the job (service provided at your own cost). 
  • Interview preparation: When invited to the interview: Prepare for the interview by registering for a Job Application Support
  • Additional services for  Swiss nationals who get invited to  the selection process (written test, interview, assessment centre, etc.): 

 

 

Map

More details

Working hours (%): 80-100%

Type of contract: Staff (Permanent and Fixed Term)

Duration: 3 years

Macro-area: Western and Central Europe without Switzerland

Level of experience: Professional, 3 to 5 years

Area of work Definition: Information and Communication Technology

Type of organisation: Multilateral Organisations

To help us track our recruitment effort, please indicate in your cover/motivation letter where (tendersglobal.net) you saw this job posting.

Job Location