warning
İlan yayından kaldırılmıştır

Security Incident Response Lead

JOTFORM YAZILIM A.Ş

Ankara

İş Yerinde

İş Yerinde

Job Type

Full-Time

Years of Experience

More than 2 years of experience

Department

IT

IT

Application Count

0-50 application

Job Type

Full-Time

Years of Experience

More than 2 years of experience

Application Count

0-50 application

Department

IT

Kariyer Image

QUALIFICATIONS AND JOB DESCRIPTION

ABOUT Jotform


Jotform is a San Francisco-based SaaS company with more than 20 million users worldwide. We are thriving and growing, and we’ve never needed outside funding. That’s because we like keeping things agile, independent and fun. Jotform believes everyone should be able to create their own online forms. Our 10,000+ ready-made form templates, 100+ integrations and more than 380 widgets have made us one of the most popular online form builders for organizations of all sizes — from small businesses to enterprises.


Since our inception in 2006, our mission has been to help users create, manage and share online forms and receive responses in the easiest way possible.


ABOUT THE ROLE


Jotform is seeking Incident Response Lead in our Ankara office, located in a relaxed, fun environment in Hacettepe University Teknokent. We are looking for someone who is experienced in providing incident response in a global SaaS product environment and is used to being part of a global team operating across multiple time zones.


Here’s what you will be doing:


  • Lead High-Severity and Major Investigations / Incidents on our customer facing SaaS platform as well as coordinate cyber, infrastructure and application teams to enable and expedite root cause analysis and risk mitigation.
  • Perform forensics investigation based on logs and other data. Validate containment and remediation measures, Perform Root Cause Analysis (RCA) as necessary.
  • Define and maintain Information Security Incident Management Process and create procedures documents for incident handling.
  • Provide matrix-managed leadership for a global team of incident responders. Coordinate, monitor, and support general activities related to cases, investigations and risk mitigation and analysis.
  • Analyze incidents and events captured in the case management data for trends, patterns, or actionable information. Facilitate review meetings as necessary.
  • Coordinate, communicate, share information, and work closely with various business units and teams within the company.
  • Review incidents and events captured in the case management data after closure for investigative sufficiency and timeliness.
  • Periodically conduct table top exercises to test the readiness of IR function.


Education & Work Experience & Technical Requirements:


  • BS Degree in Computer Science/Engineering, Information Security/Technology or in a related technical field or equivalent practical experience
  • Minimum of five (5) years of hands-on experience in Cybersecurity, InfoSec, Security Engineering, Network Engineering with emphasis in incident response, threat hunting, and cyber security operations. ??
  • Hands-on technical skills in Linux as well as at least one scripting language such as Python or Bash. Experience with the Elastic stack is a plus.
  • At least one standard industry certification such as GSEC,CISA/CISM/ CISSP/CSCS/CEH or equivalent certifications or willingness to obtain within 8 months
  • Excellent command of English
  • Excellent problems solving skills, ability to coordinate with different local and global teams


Personal Specifications/Skills


  • Ability to move quickly in a fast-paced and fluid environment, as well as influence peers and stakeholders to prioritize issues as needed highly proficiency creating and presenting management reports
  • Experience in a global environment covering multiple time zones and open to occasional international travel


Jotform PERKS


  • High growth-paced environment with collaborative and unique team culture
  • Generous market competitive total compensation package
  • Health Insurance
  • Professional Growth & Career Opportunities: We support your personal and professional development with educational materials and expenses & relevant conferences abroad to stay up to date with the latest industry trends & online courses or coaching - and support you pursuing ones that you are passionate about!
  • Challenging projects, regular feedback, healthy competition
  • Fun & Relax working environment: When we’re in the office; music, jeans and t-shirts are the norm & kitchens stocked with healthy & tasty snacks & drinks


OUR PROCESS


We’ll review your application along with all the others we receive and pick the top profiles for a screening call. In many cases due to time constraints and our candidate volume, only the short-listed candidates are contacted but we do consider each application carefully. If you have been selected as a short-listed candidate, we will contact you for a short screening call to get to know you better. If you don’t get a call, please don’t be disappointed! We receive many applications for each role and have to prioritize who we speak to.


Thank you for taking the time to apply for a position at Jotform!


Jotform is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, protected veteran status or other characteristics protected by law.

Preferred Candidate

Bachelor’s(Graduate)
English(Reading : Advanced, Writing : Advanced, Speaking : Advanced)

Siber Güvenlik Danışmanı pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Siber Güvenlik Danışmanı İş İlanları
Hakkımızda

Jotform is an online form builder with over 20 million users worldwide. Our offices are located in San Francisco, London, Sydney, Vancouver, İstanbul,

Şirket Sayfasına Git
Yan Haklar

Özel Sağlık Sigortası, Yemek Kartı (Setcard, Ticket, Multinet, Sodexo vb.).

Siber Güvenlik Danışmanı pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Siber Güvenlik Danışmanı İş İlanları