Job role insights

  • Date posted

    September 19, 2024

  • Closing date

    November 18, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Security Analyst 24x7

Job Description:

    As a Security Analyst operating around the clock, you will play a pivotal role in safeguarding our clients against cyber threats. Your daily responsibilities will involve actively managing security incidents that arise in customer environments, providing immediate responses, and engaging directly with clients to address security incidents effectively. Your role will be hands-on, focusing on bespoke solutions for our large customers where your expertise can make a significant impact. We envision our 24x7 candidates as future leaders within our Security Operations Center (SOC), where they may transition to roles such as incident responders or consultants, advising our clients on best practices in cybersecurity.

IT Languages:

  • Python
  • JavaScript

The core responsibilities of this role revolve around managing and responding to security incidents, collaborating with clients, and performing in-depth analysis to improve security posture.:

    Monitor and respond to security incidents in real-time;; Conduct reverse engineering and malware analysis;; Engage in threat hunting and detection engineering;; Provide guidance and support to clients during incidents;; Develop and implement security measures for customer environments

Spoken Languages:

  • English;; Swedish

Skillset:

  • TCP/IP
  • Networks
  • OSI model
  • EDR
  • SIEM
  • SOAR
  • Malware analysis
  • Threat hunting

Soft Skills:

  • Problem-solving
  • Effective communication
  • Adaptability
  • Collaboration
  • Attention to detail

Qualifications:

  • Swedish citizenship
  • Customer-oriented mindset
  • Excellent teamwork skills
  • Minimum 5 years experience in cybersecurity or related field
  • Strong understanding of TCP/IP, networks, and the OSI model
  • Experience with EDR, SIEM, and SOAR technologies
  • Familiarity with the Microsoft security ecosystem and relevant certifications like Security+, CySA+, or CISSP

Years of Experience:

    5

Location:

    Malmo, Skåne County, Sweden, EU

Job Benefits:

  • Opportunities for professional development through workshops and training
  • Chance to work with leading organizations in Sweden
  • Collaborative and supportive team environment
  • Career growth opportunities

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • Our company culture is defined by a commitment to learning and collaboration. We prioritize the personal and professional development of our employees, encouraging them to share knowledge and support one another. We believe that a positive and engaging work environment fosters innovation and success.

Opportunities For Advancement:

  • Potential transition to day-time SOC roles, Opportunities to take on consulting positions, Access to advanced training programs

Visa Sponsorship:

    Not Available

Interested in this job?

60 days left to apply

Apply for this job

Cancel
Send message
Cancel