עדיין מחפשים עבודה במנועי חיפוש? הגיע הזמן להשתדרג!
במקום לחפש לבד בין מאות מודעות – תנו ל-Jobify לנתח את קורות החיים שלכם ולהציג לכם רק הזדמנויות שבאמת שוות את הזמן שלכם מתוך מאגר המשרות הגדול בישראל.
השימוש חינם, ללא עלות וללא הגבלה.
Spanish-Speaker SOC\MDR Analyst
Location: On Site
Company: HackersEye
Employment Type: Full-Time
About the Role
HackersEye is seeking a skilled, driven and Spanish-speaking SOC-MDR Analyst to join our growing cybersecurity operations team. In this role, you will be at the forefront of modern threat detection and response operations, working to identify, investigate, and respond to adversary activity targeting client and internal networks. As a key member of our Managed Detection and Response (MDR) division, you will be responsible for 24/7 monitoring, triage, containment support, and continuous improvement of detection capabilities.
This position is ideal for a cybersecurity professional with hands-on experience in alert triage, threat hunting, and security toolsets, who thrives in fast-paced environments and is passionate about defending organizations against sophisticated threats.
About HackersEye
HackersEye is an Israeli cybersecurity vendor providing advanced red and blue team services, cyber crisis response, threat intelligence, and GRC consulting to organizations worldwide. Our expertise spans offensive security (Red Teaming, PT, adversary simulations), incident response (DFIR, containment, recovery), and managed detection (MDR, threat hunting, compromise assessments).
We have developed Hackers Range, a next-generation cyber training platform combining real-world scenarios, immersive gameplay, and end-to-end lab simulations for SOC teams, CISOs, and IT defenders. Our team is made up of seasoned professionals with a deep offensive mindset, bringing attacker-centric realism to every engagement.
Join HackersEye and be part of an elite team reshaping how organizations prepare for, detect, and respond to cyber threats.
Key Responsibilities
- Continuously monitor and analyze security alerts from SIEM, EDR, NDR, SOAR, and other security platforms.
- Perform triage, investigation, and classification of events and incidents based on severity, impact, and context.
- Identify attacker TTPs (tactics, techniques, procedures) using frameworks such as MITRE ATT&CK.
- Support containment and response efforts in active incidents in collaboration with IR teams.
- Conduct log analysis, endpoint telemetry review, and behavioral detection to uncover stealthy threats.
- Integrate threat intelligence to enrich incident investigations and contextualize alerts.
- Document incident workflows, IOCs, and lessons learned in a structured and repeatable format.
- Provide advisory feedback to improve detection rules, alert tuning, and playbook automation.
- Participate in purple teaming, threat hunting, and continuous detection engineering improvement cycles.
Required Qualifications
- Spanish-speaker - must.
- 1–2 years of experience in a SOC/MDR, blue team, or equivalent operational role.
- Familiarity with security tools such as Splunk, CrowdStrike, SentinelOne, Suricata, Zeek, and Wireshark.
- Strong understanding of Windows and Linux internals, Active Directory, and common attack vectors.
- Familiarity with threat hunting methodologies, IOC analysis, and alert enrichment techniques.
- Ability to communicate investigation results clearly to both technical and executive stakeholders.
- Fluent in using frameworks like MITRE ATT&CK, Cyber Kill Chain, and Diamond Model.
- Experience with scripting (e.g., Python, PowerShell) or regular expressions is a plus.
Preferred Certifications (Not Mandatory)
- GIAC (GCIA, GCIH, GDAT), CompTIA (CySA+, Security+), OSCP, CEH
- Vendor-specific certifications: SentinelOne Ranger, CrowdStrike Certified Falcon Responder, Splunk Core Certified
What We Offer
Work alongside elite red and blue team professionals in a mission-critical environment.
Direct exposure to real-world adversary behaviors, not just theory.
Access to Hackers Range for continuous skills development and certification simulation.
Career progression into DFIR, Threat Intelligence, Red Teaming, or Detection Engineering tracks.
A collaborative, research-driven culture committed to technical excellence and operational depth.
If you are ready to take your defensive cyber skills to the next level and operate on the front lines of detection and response, HackersEye invites you to apply.
במקום לחפש לבד בין מאות מודעות – תנו ל-Jobify לנתח את קורות החיים שלכם ולהציג לכם רק הזדמנויות שבאמת שוות את הזמן שלכם מתוך מאגר המשרות הגדול בישראל.
השימוש חינם, ללא עלות וללא הגבלה.
שאלות ותשובות עבור משרת Spanish-Speaker SOC\MDR Analyst
כאנליסט SOC\MDR דוברי ספרדית ב-HackersEye, תהיו אמונים על ניטור וניתוח מתמשך של התראות אבטחה מפלטפורמות שונות, תחקור וסיווג אירועים, זיהוי טקטיקות תקיפה (TTPs) ותמיכה במאמצי בלימה ותגובה. בנוסף, תבצעו ניתוח לוגים, סקירת טלמטריית נקודות קצה ותשלבו מודיעין איומים כדי להעשיר חקירות אירועים.
משרות נוספות מומלצות עבורך
-
בקר SOC מנוסה לארגון מוביל
-
תל אביב - יפו
matrix Defense
-
-
דרוש/ה בקר/ית סייבר –משרה בבאר שבע
-
באר שבע
ש.ב שמירה וביטחון
-
-
NSOC Tier 1
-
ראש העין
y-tech
-
-
בקר /ית אבטחת מידע
-
לוד
Comblack
-
-
אנליסט.ית SOC
-
תל אביב - יפו
matrix (מוצרים)
-
-
one Taldor מגייסת אנליסט.ית אבטחת מידע Tier 2 למרכז הSOC בארגון ביטחוני במ
-
תל אביב - יפו
טלדור
-