Job role insights

  • Date posted

    September 24, 2024

  • Closing date

    November 23, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Security Analyst

Job Description:

    We are seeking a motivated and knowledgeable Security Analyst who specializes in incident handling to join our internal Security Operations Center (SOC) team. In this role, you will be instrumental in enhancing our cybersecurity efforts through the analysis and investigation of various attacks and threats posed by malicious actors. Your commitment to staying informed about the evolving threat landscape and your proactive approach to threat detection will be vital to developing our capabilities in detecting and responding to security incidents. You will work collaboratively with a diverse team of cybersecurity professionals, contributing to the continuous improvement of our incident response processes and tools. This position offers the opportunity to work in a dynamic environment, allowing for a hybrid work schedule that promotes work-life balance.

IT Languages:

  • Python
  • Powershell
  • Bash

As a Security Analyst, you will be responsible for a range of critical tasks that enhance our cybersecurity posture.:

    Analyze true positive incidents escalated from Level 1 SOC, effectively mitigating threats;; Collaborate with the internal Computer Security Incident Response Team (CSIRT) and Incident Management during high-priority incidents;; Stay current with the external threat landscape, new tools, and attack methodologies;; Continuously refine playbooks, processes, and tools to improve incident management

Spoken Languages:

  • English;; Swedish

Skillset:

  • SIEM tools
  • Firewall
  • Antivirus
  • Intrusion Detection Systems (IDS)
  • Endpoint Detection and Response (EDR)

Soft Skills:

  • Team player
  • Creative problem solver
  • Curiosity and eagerness to learn

Qualifications:

  • Degree in Cybersecurity or equivalent experience
  • Experience in a Security Operations Center (SOC)
  • Proven background in handling cybersecurity incidents

Years of Experience:

    5

Location:

    Europe

Job Benefits:

  • Flexible working hours
  • Continuous learning opportunities
  • Supportive team environment
  • Diversity and inclusion initiatives

Working Conditions:

    Hybrid

Employment Type:

    Permanent Contract

Company Culture:

  • We foster a culture of innovation and collaboration, where success is a collective effort. Our commitment to diversity and inclusion allows every team member to thrive and contribute uniquely. We prioritize learning, supporting each other, and celebrating our differences.

Opportunities For Advancement:

  • Professional development programs, Certification opportunities, Career progression within cybersecurity

Visa Sponsorship:

    Available

Interested in this job?

60 days left to apply

Apply for this job

Cancel
Send message
Cancel