Security Analyst

Orange Cyberdefense Sweden AB / Datajobb / Malmö
2021-01-05
Observera att sista ansökningsdag har passerat.
➡️ Klicka här för den senare publicerade platsannonsen "Security Analyst" (publicerad 2022-12-09) ⬅️


Visa alla datajobb i Malmö, Burlöv, Lomma, Staffanstorp, Vellinge eller i hela Sverige
Visa alla jobb hos Orange Cyberdefense Sweden AB i Malmö, Göteborg, Stockholm, Sundsvall, Umeå eller i hela Sverige

Orange Cyberdefense is Europe's leading cyber security services and solutions provider, and due to growth, we are currently looking for a Security Analyst to join our team in Malmo.

The CyberSOC Security Analyst's function is to identify, analyse and notify our customers of Attacks or Compromises that are reported on our SIEM platform. You will need to investigate, interrogate, review and analyse all data that could potentially be an indicator of attack or compromise, or simply signs of suspiciousness!

The Security Analyst's responsibility is to look for the needle in the haystack via our SIEM and related platforms and provide actionable intelligence and information around true signs of the bad guys.

Your key responsibilities as a Security Analyst will be:

• Investigating alarms and logs on the SIEM platform, providing quality information to clients based on the data.
• Assessing the severity of risk in a priority-based ticket and pursuing actions efficiently, enabling the client to make informed decisions regarding seriousness and impact of the threat, and providing recommendations to assist with investigation and mitigation.
• Attending designated client service reviews to provide ongoing assistance, ensuring that the customer understands the full extent of our capabilities and to help them obtain the maximum value from what our service can offer.
• To undertake daily threat hunting routine investigations and work on threat hunting campaigns.
• To review all operational alarms to ensure that client's networks are always forwarding log data.
• To work with the client to ensure that they understand the information and context that is provided to them and that the follow up actions are followed through.
• Management and delivery of cyber security reports.
• Ongoing tuning activities: communicating to the SIEM platform team relating to global and customer-specific rules to ensure efficient running of the platform.

To join us as a Security Analyst, you must hold the following qualifications and experience:

• You must be confident in working with the SIEM platform from an analysis perspective.
• You will have a working knowledge with real-world enterprise IT including Windows and Linux OS, IP networks, firewalls, Active Directory etc.
• You will have a good understanding of scripting languages such as Bash, Python and Javascript.
• You will need to have a basic understanding of malware and exploits, perhaps with a background in forensics.
• You will have experience working in an IT Department providing customer support preferably within a networking or security role.
• You will have a solid understanding of malware, exploits, vulnerabilities and the overall threat landscape
• You will have an inquisitive mind and ability to analyse log data and relate back to existing vulnerabilities (eg Wannacry Ransomware).
• You will preferably have knowledge of current attack vectors and methodology.
• You must be fluent in English and preferably Swedish (not mandatory), both written and verbal

By joining one of the world's leading cyber security companies as a Security Analyst, you will be offered the following:

• An opportunity to join a forward-thinking company and a role that allows for a deeper understanding of the industry
• Excellent training program where you will further your knowledge of cyber security
• Competitive salary
• Company culture that enables your personal development
• A supportive work environment, working alongside industry experts
• Company car contributions
• Wellness contributions
• Life insurance
• Health insurance
• Company events several times per year
• Work laptop and phone

Apply now for immediate consideration - please submit your CV in English if possible.

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2021-01-05

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2021-01-20
Klicka på denna länk för att göra din ansökan

Företag
Orange Cyberdefense Sweden AB

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Orange Cyberdefense Sweden AB (org.nr 556589-7211), https://orangecyberdefense.com/se/

Arbetsplats
Orange Cyberdefense

Jobbnummer
5511124

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Orange Cyberdefense Sweden AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Orange Cyberdefense Sweden AB: