regulations and certifications (e.g., RED II, Fit for 55, ISCC), identifying competitive advantages for the Joint Venture (JV.... Participate in inorganic growth projects and the integration/development of other activities within the waste value chain...
in tabletop exercises, simulations, and red/blue team activities. Recommend enhancements to security controls based on incident... required. Maintain forensic toolsets, imaging processes, and chain-of-custody procedures. Reporting & Communication Provide clear...
Kill Chain, Diamond Model of Intrusion Analysis, etc. Ability to understand the TTPs used by threat actors of interest... during operations, extract key indicators across the kill chain to determine attack workflows and threat actor preferences. Discern...
Lugar:
Madrid | 03/12/2025 22:12:43 PM | Salario: S/. €42000 - 70000 per year | Empresa:
Swiss Re Engineering / SOC Validation Red Teaming / Adversary Emulation Continuous Security Validation Incident Response & Process... Validation Security Posture Measurement / Exposure Management Risk & Compliance Reporting Third-Party / Supply Chain...
Lugar:
España | 25/11/2025 23:11:56 PM | Salario: S/. No Especificado | Empresa:
AttackIQ Analysts in investigations, procedures, and escalation handling. Participate in tabletop exercises and red/blue team..., Trellix, SentinelOne). Understanding of MITRE ATT&CK framework, kill chain, and threat modeling. Basic scripting...
expert during red team/blue team exercises and tabletop simulations. Stay current with emerging threats, vulnerabilities... such as QRadar, ArcSight, RSA NetWitness, LogRhythm, or Splunk. Strong understanding of MITRE ATT&CK framework, kill chain...
Lugar:
Barcelona | 21/11/2025 03:11:58 AM | Salario: S/. No Especificado | Empresa:
UST