Job role insights

  • Date posted

    September 17, 2024

  • Closing date

    November 16, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Security Analyst

Job Description:

    Join our dynamic Security team dedicated to creating a secure environment for our digital services. We are committed to integrating strong security practices into our operations, and we need a proactive and detail-oriented Security Analyst to help us achieve this goal. In this role, you will be responsible for investigating security alerts, managing incidents, and collaborating with various teams to enhance our security posture. Your expertise will guide us in developing and refining detection mechanisms while ensuring that our security measures align with the needs of the business. You will be empowered to drive improvements in our Security Operations program, and your role will be crucial in identifying systemic issues and formulating strategies to mitigate them. You'll have the opportunity to engage in comprehensive analysis across complex ecosystems, and your findings will be communicated to a diverse audience, fostering a culture of security awareness throughout the organization.

IT Languages:

  • Python
  • Java
  • Ruby

As a Security Analyst, you will be tasked with the following responsibilities::

    Conduct daily investigations of security alerts in a hybrid environment.;; Collaborate with the team during major security response exercises.;; Perform detailed analysis of complex security events and systems.;; Summarize findings and present them to various stakeholders.;; Develop processes, documentation, and runbooks to enhance operational efficiency.;; Take ownership of detection use case tuning and development.;; Drive continuous improvement in threat detection and incident response.;; Identify and resolve systemic security issues through effective collaboration.;; Contribute to team roadmaps to scale operational practices.;; Engage with end users to provide informative and supportive interactions.;; Identify and promote user training and awareness initiatives.;; Assist in the creation of security requirements and testing of solutions.

Spoken Languages:

  • English;; German

Skillset:

  • SIEM
  • EDR
  • Malware analysis
  • TCP/IP
  • Forensics
  • Cloud security

Soft Skills:

  • Excellent communication skills
  • Analytical thinking
  • Team collaboration
  • Proactive learning attitude

Qualifications:

  • 3+ years of experience in Security Operations or Incident Response
  • Proficiency in log analysis, live response, and forensics
  • Strong understanding of attacker tactics and techniques

Years of Experience:

    3

Location:

    Europe

Job Benefits:

  • Stock options for full-time employees
  • Comprehensive healthcare coverage
  • Generous paid time off including vacation and sick days
  • Company paid parental leave
  • Annual education budget for skill development
  • Wellbeing stipend for health-related expenses
  • Monthly communication stipend
  • Office equipment stipend for remote work

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • We foster an inclusive and diverse work environment where every employee feels valued and empowered to contribute their unique perspectives. Our culture emphasizes collaboration, innovation, and continuous learning, ensuring that everyone has the opportunity to grow both personally and professionally.

Opportunities For Advancement:

  • Career development through ongoing training and mentorship, Participation in high-impact projects, Opportunities for leadership roles

Visa Sponsorship:

    Available

Interested in this job?

58 days left to apply

Apply for this job

Cancel
Send message
Cancel