Ψάξε τώρα

Cyber Security Analyst

#IF67574
Τύπος: Πλήρης Απασχόληση
ISX Financial

Who we are?

ISX Financial EU Plc is an authorised Electronic Money Institution licensed by the Central Bank of Cyprus. The company provides payments, issuance of electronic money, IBAN addressable stored value accounts and KYC identity verification services to eCommerce merchants, regulated sector businesses and consumers.

ISX Financial EU Plc also operates a sophisticated & patented anti-money laundering and anti-fraud system that also provides transactional security to business and retail customers. It is real time and detects the AML issues currently in focus by regulators.

ISX Financial EU Plc is part of the ISX Financial Group of companies. Our inhouse developed platforms allow us to deliver technology and financial services to our customers. The Group employs more than 140 staff located across our offices located in Australia, Cyprus, Lithuania, United Kingdom, Netherlands, USA, Israel, Malta.

Skills and Requirements:

  • A young IT professional with 1+ years’ experience in information technology or cyber security. Or a university post-graduate having studied a computer science degree.

  • Undertaken cyber security training and obtained, or be on a path to obtain, an industry recognised cyber security certification, such as CompTIA Security+ or SANS GIAC Security Essentials (GSEC).

  • A high-level understanding of mobile, network, and operating system security.

  • Have a high-level understanding or an awareness of cyber security standards or frameworks.

  • Have experience working with cloud-native (AWS, Azure, GCP) services to build, operate, or support applications or other solutions.

  • A solutions-focused individual with an analytical mind that likes to understand and resolve problems.

  • Experienced or interested in endpoint-based investigations, performing root cause analysis and able to identify options to remediate issues.

  • You are continually learning your craft in cyber security and support this thirst for knowledge and career growth by following industry trends and the latest developments in cyber security.

  • You can integrate with a multicultural organisation and bring a professional work ethic to your conduct and task execution. You can communicate confidently, share ideas, and know when to ask for support.

The nice to have…

  • You display an interest in multiple cyber security domains, especially incident response, SIEM/SOC threat investigations, intrusion detection/prevention, network security, and vulnerability management.

  • Any experience of programming in, such as Python, JavaScript, PowerShell, etc.

  • Experience or an understanding of ITIL best practices for the delivering IT services.

  • Previous experience working with fast-paced, cloud-first financial institutions or fintech companies.

  • Knowledge or experience with penetration testing methodologies or ethical hacking techniques.

The Role:

As a Cyber Security Analyst, you'll closely collaborate with the Cyber Security Team and report to the Chief Security Officer. Your main responsibility is to ensure the security of the ICT infrastructure, user devices, networks, and cloud resources, thereby creating a secure operating environment for the business, its employees, and the services provided to our customers. On a daily basis, you'll play a crucial role in the organisation's security efforts by investigating security events, alerts, and incidents, utilising your analytical skills and best-in-class security tools for remediation.

Our team of Cyber Security professionals works together to continually enhance our technology and cyber security capabilities. You'll also offer support to the IT Service Management team, helping them achieve their goals related to cyber security, service level performance, and project delivery.

In this role, you will gain valuable experience by working with EU and globally recognised security standards and frameworks, including PCI-DSS, ISO 27001, NIST, CIS, Swift CSCF, and PSD2. You will be encouraged to cultivate a diverse set of cybersecurity skills, thus expanding your experience and evolving into a well-rounded cybersecurity professional. Furthermore, you will actively pursue industry-recognised security certifications to enhance your long-term career prospects.

Benefits:

  • Private health insurance plan fully sponsored by the company from day one

  • 21 days of Annual Leave (reaching up to 30 days per year based on years’ service)

  • Birthday leave

  • Happy hour every Friday

  • Benefits card with exclusive discounts to shops, restaurants, private school etc

  • Sports Benefit participation scheme ( Platinum Package)

  • Employee Referral bonus

  • Internal cafeteria with barista, unlimited snacks, fruits, drinks

  • Performance Bonus

  • Gaming Corner

How to Apply:

Apply to careers@isxfinancial.com with a full copy of your CV quoting “Cyber Security Analyst”.

Carierista Logo

Θέλεις να λαμβάνεις ειδοποιήσεις σχετικές με νέες θέσεις εργασίας, θέματα καριέρας και επιχειρηματικότητας;