DE | EN

Stellenangebot

German Cyber Security Analyst Team Lead (W/M/D)

Kategorie: IT
Multilingual

Land: Remote, Germany

Anstellungsart: Unbefristet, Vollzeit




Jetzt bewerben!

 

Job Description

We are currently recruiting for an experienced and motivated Threat Analyst Team Lead

for our Client, a worldwide leader in next-generation cybersecurity, protecting more than 500,000 organizations and millions of consumers in more than 150 countries from today’s most advanced cyberthreats.

Powered by threat intelligence, AI and machine learning our client delivers a broad portfolio of advanced products and services to secure users, networks and endpoints against ransomware, malware, exploits, phishing and the wide range of other cyberattacks.

The successful candidate will be responsible for operational management of active cyber security incidents as well as performing technical support to monitor, identify, and neutralize cybersecurity threats. You will work alongside and contribute to a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers by using enterprise log analysis and endpoint collection systems to facilitate investigations, identification, and neutralization of cyber threats.

 

Main Duties

  • Maintain supervision over operational tasks and provide day-to-day oversight for threat analysts
  • Support Managed Threat and Response (MTR) customers.
  • Oversee analysts in their investigation and response activities when security incidents arise to determine possible root cause and resolution
  • Demonstrate experience in network and host-based intrusion analysis, incident response processes and procedures, digital forensics and/or handling malware
  • Acting as a lead throughout incident scenarios and provide subject matter expertise in cybersecurity incident response
  • Successfully executing incident handling procedures as well as direct response to cyber security incidents
  • Maintaining current knowledge and recognition of attacker tools, tactics, and procedures to produce indicators of compromise (IOCs) that can be utilized during active and future investigations
  • Assessing cyber threat intelligence/open source intelligence and operationalizing that information
  • Demonstrating real-world, hands-on experience dealing with sophisticated malware and dynamic cyber threat actors
  • Identifying current and emerging threats and application of such research

Skills & Experience We Are Looking For

 

·  5+ years of experience within a cybersecurity environment; experience in a leadership role is preferred

·  Bachelor's in information technology, Computer Science, or a related field; or relevant, commensurate work experience

·  Experience in a security operations center, or similar environment, and identifying indications of compromise or attack and responding to incidents

·  Fluency in German to native speaker level

 

Desired Skills

 

·  Endpoint and network security experience required; IDS, IPS, EDR, ATP, Malware defenses and monitoring experience

·  Threat hunting experience preferred

·  Knowledge of common adversary tactics and techniques, e.g., obfuscation, persistence, defense evasion, etc.

·  Knowledge of Mitre ATT&CK framework preferred

·  Working knowledge of incident response procedures

·  Experience with SQL query construction preferred

·  Experience with OSQuery is a plus

·  Experience administering and supporting Windows OS (both workstations and server)

·  Fundamental understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.

·  Experience with enterprise information security data management - SIEM experience a plus

·  Programming and scripting skills - proficient knowledge of Powershell is a plus

·  Excellent troubleshooting and analytical thinking skills

·  Customer service-oriented with strong documentation and communication skills

·  Advanced Cyber Security certifications preferred but not required

 

What's Great About this job

 

  • Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
  • Employee-led diversity and inclusion networks that build community and provide education and advocacy
  • Annual charity and fundraising initiatives and volunteer days for employees to support local communities
  • Global employee sustainability initiatives to reduce our environmental footprint
  • Global fitness and trivia competitions to keep our bodies and minds sharp
  • Global wellbeing days for employees to relax and recharge
  • Monthly wellbeing webinars and training to support employee health and wellbeing

Benefits

  • Pension Scheme
  • Annual Leave: 27 working days per year.
  • Remote Working anywhere in Germany
  • Financial assistance in setting up a remote office.
  • Parental Leave
  • Business Travel Insurance
  • Excellent Salary

Jetzt bewerben

 

Stelle: German Cyber Security Analyst Team Lead (W/M/D)

Name
Vorname
Email
Telefon
Anschreiben
Lebenslauf
Erlaubte Dateitypen: PDF, DOC, DOCX, ODT, ZIP
Maximale Dateigröße: 5 MB
Zurück zu der Liste