(Senior) Security Analyst (m/w/d)

Wiener Neudorf, Austria

REWE International Dienstleistungsgesellschaft m.b.H

Seit über 50 Jahren auf Erfolgskurs: Die REWE International AG versorgt Kundinnen und Kunden in Österreich und zehn weiteren europäischen Märkten mit Top-Qualität. Machen Sie sich selbst Ihr Bild.

View company page

Company Description

As the IT of the REWE Group Austria, we work together with our more than 600 employees to develop innovative IT products and services for all our corporate divisions in Austria and abroad, setting the tone for modern trade.

As part of our Security Operation Center you will be responsible for the continuous monitoring and analyzes of the provided data by our Toolset and Platform used by the SOC. Together with the team, you’ll analyze, investigate relevant events, alerts and information security incidents and provide valuable insights into improving our posture during post incident analysis.

Job Description

  • Respond to security incidents according to the security incident response policy and procedures
  • Provide technical guidance to first responders for handling information security incidents
  • Provide timely and relevant updates to appropriate stakeholders and decision makers
  • Communicate investigation findings to relevant stakeholders to help improve the information security posture
  • Validate and maintain incident response plans and processes to address potential threats
  • Compile and analyze data for management reporting and metrics
  • Monitor relevant information sources (such as specific technology related news, Twitter, LinkedIn and information sharing and analysis centers) to stay up to date on current attacks and trends
  • Analyze potential impact of new threats and establish new use cases together with our security platform engineers
  • Perform or participate in root-cause analysis to document findings, and participate in root-cause elimination activities as required
  • Create runbooks for frequently occurring incidents to automate or at least assist with the resolution of those cases
  • Together with our security engineers you develop new use cases to further improve our capabilities
  • Expand the reach of our existing tooling by onboarding new data sources and systems
  • Work in close partnership with our infrastructure teams, information security officer and colleagues from the REWE Digital SOC
  • Support an open feedback culture and a forward-looking error culture (learning organization)
  • As part of your work, you identify potential security risks and forward them to the necessary authorities

Qualifications

  • At least 3+/5+/8+ years of relevant professional experience as a security analyst or similar role in a security operation center
  • Successfully completed studies (computer science, information security, IT security, cybersecurity) or comparable hands on training
  • Certified Information Systems Security Professional (CISSP) and/or Global Information Assurance Certification (GIAC) would be a benefit and/or other similar certifications
  • Experience in solving problems and conflicts in complex corporate structures
  • Strong problem-solving and troubleshooting skills
  • Ability to work extremely well under pressure while maintaining a professional image and approach
  • Ability to perform independent analysis of complex problems and distill relevant findings and root causes
  • Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one
  • Knowledge of frameworks and standards in the SOC environment such as Cyber Kill Chain, MITTRE or similar standards
  • Proven record in using SIEM solutions, XDR, EDR, NDR and PAM
  • Technical knowledge of the products – Splunk, SentinelOne, Proofpoint, Cyberark is an advantage
  • Technical expertise in network security, including VPN, firewall, web server security and Cloud
  • Specific OT and IoT knowledge are considered a plus
  • Knowledge of at least one scripting language (e.g. Perl, Python and PowerShell)
  • A precise, responsible mindset and reliability are among your strengths
  • Very good presentation and moderation skills
  • Entrepreneurial mindset and strong analytical and conceptual skills
  • Highly proficient in spoken and written English
  • A willingness to learn the local language

Additional Information

  • Long-term, interesting and varied work for a reliable employer in a supportive team
  • A family-friendly company culture with flexible working hours and remote working options available
  • Staff shopping and travel discounts
  • Numerous training and further development opportunities within the Group (5% of working time for self-organized training and education)
  • On-site parking
  • A lunch allowance
  • A market-compliant, attractive and performance-related annual gross salary from EUR 45,100 with the willingness to overpay with appropriate experience and qualifications

No matter where you are in your career, we have a path for you. Whether you’re looking for your first job, advancement in your field, or a new career shift. We’re proud to employ great people who are passionate about their jobs. But they’re all different. No matter who you are, what you need and where you’re going, REWE Group can be a part of it. Apply now!

Please upload your resume to give us insight of your work experience - anonymously if you like!

We promote a diverse and inclusive work environment. Therefore, we welcome applications from people of different gender, age, cultural or social background, sexual identity and applications from people with disabilities. In addition, we would like to increase the proportion of women in technical professions and are particularly pleased to receive applications from women for this position.

Apply now Apply later
  • Share this job via
  • or

Tags: CISSP Cloud Computer Science Cyberark Cyber Kill Chain EDR Firewalls GIAC Incident response Monitoring Network security Perl PowerShell Python Scripting SIEM SOC Splunk VPN XDR

Perks/benefits: Career development Flex hours Team events

Region: Europe
Country: Austria
Job stats:  5  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.