Cyber Security Specialist – Threat Detection Engineer

15 (views)

Job role insights

  • Date posted

    September 22, 2024

  • Closing date

    November 21, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Cyber Security Specialist - Threat Detection Engineer

Job Description:

    Join our Group Security department where you will play a pivotal role in executing our information security strategy. As a key service provider, our department is dedicated to safeguarding information assets by ensuring their safety, integrity, confidentiality, and availability in accordance with regulatory requirements and international standards. As a Threat Detection Engineer, you will be at the forefront of enhancing our threat detection capabilities through collaboration with various teams including CERT, SOC, Threat Intelligence, and Cyber Analytics. Your expertise in threat modeling will be crucial as you work on defining methodologies, evaluating threats, and classifying detection maturity. You will actively engage in projects that aim to develop new service capabilities and will contribute to the implementation and delivery of innovative security solutions.

IT Languages:

  • Python
  • Bash
  • Perl

As a Threat Detection Engineer, you will be responsible for supporting the definition and orchestration of a comprehensive Threat Modeling program.:

    Research emerging threats and vulnerabilities;; Perform gap analysis and curate threat detection use cases;; Create and maintain a threat detection library;; Collaborate with threat hunters during purple team exercises;; Develop advanced detection logics and algorithms;; Conduct in-depth threat assessments for critical assets;; Participate in threat landscape definition activities

Spoken Languages:

  • English;; German

Skillset:

  • SIEM
  • EDR
  • Cloud Security
  • Threat Hunting
  • Threat Modeling

Soft Skills:

  • Problem-solving
  • Adaptability
  • Team collaboration

Qualifications:

  • Solid IT Security technical background
  • Broad knowledge of IT and Information Security technologies
  • Understanding of cyber threats and detection measures
  • Experience with MITRE ATT&CK framework

Years of Experience:

    5

Location:

    Frankfurt, Hesse, Germany, EU

Job Benefits:

  • Competitive salary
  • Health insurance
  • Professional development opportunities
  • Flexible working hours

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • Our company fosters a collaborative and innovative environment where team members are encouraged to share ideas and contribute to the overall security posture of the organization. We value continuous learning and provide ample opportunities for professional growth.

Opportunities For Advancement:

  • Career development programs, Access to training and certifications, Potential for leadership roles

Visa Sponsorship:

    Available

Interested in this job?

59 days left to apply

Apply for this job

Cancel
Send message
Cancel