Sirt Officer

Swedbank AB / Datajobb / Sundbyberg
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Sundbyberg, Solna, Danderyd, Stockholm, Lidingö eller i hela Sverige
Visa alla jobb hos Swedbank AB i Sundbyberg, Stockholm, Sollentuna, Upplands Väsby, Sigtuna eller i hela Sverige

Are you passionate about Cyber Security?

In Swedbank you have the opportunity to:
• Work in Swedbank's Cyber Defence Center with protecting the bank against cyber threats and solving cyber security incidents.
• Conduct Cyber Security investigations including forensics and network forensics

What is needed in this role:
• As a SIRT Officer, you are part of a team that protects the bank against cyber security attacks. You conduct cyber security investigations, incident response and many other tasks that comes with working in a Cyber defence center.

Required qualifications:
• Good understanding of enterprise networking environments.
• Excellent verbal and written communication skills in English
• Expertise in a technical role in the areas of Security Operations, Threat Intelligence, Threat Hunting, Cyber Incident Response, Penetration Testing/Red Team or Cloud Cyber Security.

Preferred qualifications:
• Good knowledge of Common frameworks such as Mitre Att&ck
• Operational security, including security operations center (SOC), incident response, malware analysis or IDS and IPS analyses.
• Good knowledge of modern SIEM and SOAR solutions.
• Experience from working with Blue Team activities in a CERT/CSIRT/SIRT/SOC/Cyber Defence Center.

At Swedbank we believe that people are our core strength. Our culture is built on respect, inclusion and openness. We support the continuous development and enable you to take the lead in your career and find inspiring challenges. We take care of your well-being by providing a sustainable and flexible working environment. As an employee, you will be part of the Group performance program, offered a company pension plan, optional health insurance, as well as other benefits. We are guided by our values: Open, Simple and Caring. It's all about delivering a positive and unique experience for our customers through collaboration and teamwork - together we make a difference.

Join our team and...
be in the frontline to help protect Swedbank from cyber threats and solve cyber security incidents. You will be a key player in the Cyber Defence Center and together with your colleagues you will have fun at work by getting exciting challenges, working in teams, and sharing ideas and knowledge with each other". Robert Jonsson, Head of Swedbank Cyber Defence Center, your future manager

We look forward to receiving your application by 09.12.2022.
Location: Stockholm, Riga, Tallinn and Vilnius

Contacts

Recruiting manager: Robert Jonsson, +46 73 060 7562

SACO: Henrik Joelsson

Finansförbundet: Åke Skoglund +468 5859 0288

If you are employed in Estonia, please note that the salary offered for this position ranges from 2900-4400 EUR gross i.e. before taxes. (https://jobs.swedbank.com/pages/employment-in-estonia).

If you are to be employed in Latvia, please note that the salary offered for this position ranges from 3350-5050 EUR gross i.e. before taxes. Read more here (https://jobs.swedbank.com/pages/employment-in-latvia-and-lithuania?preview=true).

If you are to be employed in Lithuania, please note that the salary offered for this position ranges from 3300-4900 EUR gross i.e. before taxes. Read more here (https://jobs.swedbank.com/pages/employment-in-latvia-and-lithuania?preview=true).

We may begin the selection during the application period, so we welcome your application as soon as possible.

We have made our choice regarding recruitment media and therefore kindly decline contact with ad sellers or sellers of other recruitment services.

Swedbank does not discriminate anybody based on gender, age, sexual orientation or sexual identity, ethnicity, religion or disability - everybody is welcome.

LI-Hybrid

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2022-11-15

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2022-12-09
Klicka på denna länk för att göra din ansökan

Företag
Swedbank AB

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Swedbank AB (org.nr 502017-7753)

Arbetsplats
Swedbank Group

Kontakt
Robert Jonsson
robert.jonsson@swedbank.se

Jobbnummer
7172103

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Swedbank AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Swedbank AB: