Job role insights

  • Date posted

    September 22, 2024

  • Closing date

    November 21, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Cyber Security Analyst

Job Description:

    We are seeking a dedicated and skilled Cyber Security Analyst to join our dynamic team, contributing to the forefront of health IT solutions. In this role, you will be a vital part of our Security Incident Response Service team, where your primary responsibility will be to conduct ongoing monitoring and assessments of critical IT systems for potential cyber threats. You will be tasked with receiving and analyzing alerts and suspicious incidents from various sources, meticulously evaluating security incidents based on their likelihood of occurrence and potential impact on our clients. Your expertise will guide the development of action plans to mitigate identified risks, ensuring the utmost security of sensitive health data. You will also engage in continuous quality assurance processes, supporting key users and ensuring operational excellence. This position offers a unique opportunity to work on challenging projects within an innovative and rapidly evolving industry, making a significant difference in the security and efficiency of health management for millions of patients.

IT Languages:

  • Python
  • Java
  • SQL

As a Cyber Security Analyst, your responsibilities will encompass the following tasks::

    Continuous monitoring of critical IT systems for cyber threats;; Receiving and assessing alerts and suspicious incidents from multiple sources;; Evaluating security incidents for probability and potential damage;; Collaborating on action plans to eliminate identified risks;; Conducting continuous quality assurance and control;; Providing operational support to key users

Spoken Languages:

  • English;; German

Skillset:

  • Security analysis
  • Incident response
  • Logfile analysis
  • Network security
  • Firewalls
  • Encryption

Soft Skills:

  • Analytical thinking
  • Problem-solving
  • Effective communication
  • Team collaboration

Qualifications:

  • Completed technical education
  • Strong passion and affinity for IT security
  • Experience in analyzing and evaluating security events and log files

Years of Experience:

    3

Location:

    Augsburg, Bavaria, Germany, EU

Job Benefits:

  • Permanent employment contract
  • Attractive salary package
  • Flexible working hours
  • Trust-based working time
  • Sports subsidy
  • Company cafeteria

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • The work environment is dynamic and professional, characterized by an open communication culture and teamwork. Employees are encouraged to take ownership of their projects and contribute to a collaborative atmosphere that fosters innovation and growth.

Opportunities For Advancement:

  • Career development through targeted training, Opportunities to work on international projects, Possibility of taking on more responsibilities within the organization

Visa Sponsorship:

    Available

Interested in this job?

60 days left to apply

Apply for this job

Cancel
Send message
Cancel