Security Run Analyst

Posted:
9/19/2024, 7:35:37 PM

Location(s):
Sofia City Province, Bulgaria ⋅ Sofia, Sofia City Province, Bulgaria

Experience Level(s):
Mid Level ⋅ Senior

Field(s):
IT & Security

Workplace Type:
Hybrid

Job Description:

About DXC Bulgaria  

We are DXC - a Fortune 500 global IT services leader. In Bulgaria, we are among the largest employers with over 4,000 employees working on the company's entire IT portfolio. We are flexible - we provide everything you need to comfortably work from home, but we also keep our offices open for collaboration, meetings, and building a strong team spirit. We tailor everyone’s development path to their individual interests through training and additional certifications.

Our experience and desire to grow, our mission, and our values ​​create an environment where ambitious people become successful at home. At home - in Bulgaria.

Looking for a career, and not an internship in IT?

Got Communication & Analytical Skills?

MS Excel is your middle name?

Know why 123456, birthday, or pet’s name are never a good password?

You don’t have to rename your cat name for the fourth time after your email password has been hacked.

Interested in learning how to avoid hacker attacks, account hijacking, ransomware, and much more?

We are looking for talents like yours!

Daily challenges

  • Prepare, analyze, and follow up on different reports in the security area including - patch management, security compliance, antivirus status, vulnerability scans, privilege user access management, risk management and etc.
  • Identify and escalate security issues.
  • Report the status of the security levels on the managed customer environment to Lead Information Security Specialist and Account management.
  • Provide support during external and internal security audits.
  • Actively participate in internal DXC meetings at all levels (Management and Delivery).

Experience and skills required

  • Information Security knowledge – basic understanding of security principles, governance, risk, and compliance management.
  • Fluency in English.
  • General IT knowledge.
  • Excellent Communication skills.
  • Microsoft Excel (handling of reports, formulas, pivot tables, macros).

These Will Be Considered as a BIG Advantage

  • Relevant university degree - Computer Science, Information Security, or similar
  • Understanding of the ITIL principles
  • Hands-on experience in any IT field – Windows/ Linux administration, Anti-Virus, Networking
  • Relevant experience in the Information Security Area – Penetration testing, Vulnerability Management, etc.
  • Security Certificates - CompTIA Security+, CISCO CCNA Security, etc.

Company benefits

  • Competitive remuneration package
  • Additional Medical & Life insurance
  • 4 days additional paid leave (total: 24 days)
  • The possibility to work entirely remotely.
  • Food vouchers
  • Training, continuous learning and career development in the largest IT company on the market
  • Unlimited access courses from a bunch of external partners for the best learner's experience (e.g., LinkedIn Learning, Udemy)
  • Access to a foreign language learning platform
  • Stable employment in an international company
  • Advancement opportunities within the organization (a variety of interesting projects with the array of technologies and tools)
  • Flexibility in work arrangement (hybrid or fully remote work, the home office culture is in our DNA)
  • Workplace equipment to organize your home office (e.g., chair, desk, additional monitor, headset etc.)
  • DXC Partner courses and certifications (Microsoft, SAP, ServiceNow, AWS, Google, Dell Technologies, IBM, Microfocus, Salesforce, Red Hat, VMware, Workday)
  • Employee Referral Program - a financial bonus for the referrer for successful candidate recommendation
  • Employee Recognition Program with points assigned by colleagues for the recognized employees (exchangeable for prizes)
  • Employee Assistance Program (providing 24/7 support for employees and their families in difficult life situations)
  • Opportunity to join our numerous charity and ecology-related events organized by our Employee Ambassadors team


We Deliver eXcellence for our Customers and colleagues every day. Our values form the foundation of everything we do and every decision we make.

If you see yourself working with us, do not delay sending us your CV in English.

At DXC our employees’ safety and well-being remain a key priority for us. Therefore, we continue with stay-at-home recruiting and video interviewing for the foreseeable future.

Please note, only shortlisted candidates will be contacted.

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.