Cyber Security Analyst (Incident Response) - talaint by Human Recruiters®
Запишете се

Cyber Security Analyst (Incident Response)

Публикувано на 19.09.2024 | Изтича на 05.11.2024
Запишете се

Описание на позицията

Our client is one of the leading German IT security consultancies, with more than 25 years of experience in helping organisations in the public and private domain with guarding their informational infrastructure and reaching the highest security standards on the market. They're specialising in providing a 360° solution – from implementing security products and services (Cisco, Check Point, SOPHOS, tenable, BitSight, RSA, Draccon etc.) matching their clients' needs, through analysis and identification of existing threats, ensuring protection and eliminating known forms of cyber-attacks, to developing a strategy for more sustainable and secured IT infrastructure. Their clients range from small firms to large corporations, encompassing numerous industries – banks, assurance companies, energy providers, leading names in the pharma, automotive, electrical, and chemical industries, notwithstanding the various state administrations they support. 
 
They are currently expanding their operational team in Bulgaria, aiming to support their Cyber Defence Cetner in Germany. The heart of the team consists of Cyber Security Analysts, who support their clients by analysing and troubleshooting any security incidents related to their IT infrastructure. The position requires well-articulated communicative and coordinating skills, but also good knowledge in all matters related to data and network connectivity. More for the role you could find below:


Cyber Security Analyst (Incident Response)

Responsibilities:

• Communicate the detection and further treatment of cyber-attacks on clients' side.
• Support the clients through all phases of incident response.
• Evaluate security events via an AI-fuelled SIEM system and proactively engage in Threat Hunting.
• Take over the vulnerability management processes on the clients' side.
• Participate in the further development of the company's incident response environment.
• Cooperation with experts from various areas and departments in the company.

Requirements:

• University degree in Computer Sciences or Networking;
• At least 1 year of working experience in the field of cyber-security;
• Good knowledge of current operating systems, Windows Active Directory, network protocols, vulnerabilities and attack methods;
• Experience within some of the CS branches: SIEM, SOC, Incident Response, Pentesting, Vulnerability Management or digital forensics;
• Excellent communication and problem-solving skills;
• Fluent English;
• German would be a plus;

• Readiness to work night shifts.

This position is for a company that fosters innovation and values collaboration. This resonates deeply with talaint's core mission, and we believe it could be a compelling step forward for your career. In case you are interested in the position, please send your CV in English and we would be happy to discuss it further.


Please note that only shortlisted candidates will be contacted by our consultants. 

Applying for this position, you are authorizing talaint to work and process your personal information following the Law for Personal Data Protection.

Agency license Number 2123 was issued on 04.10.2016.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
talaint by Human Recruiters®

talaint by Human Recruiters®

22 активни реклами

5.00

1 мнения

Възможности за развитие

Възнаграждение

Баланс между работа и лично време

Управление

Фирмена култура и ценности

Критерии за работа

Тип заетост Пълно работно време
Градове Дистанционно