Junior Security Analyst (SOC)

Employees can work remotely, Romania

Accesa & RaRo

Experience the benefits of modern IT solutions first-hand, by venturing in your digital journey with a reliable and flexible partner by your side.

View company page

Company Description

Accesa is a leading technology company headquartered in Cluj-Napoca, with offices in Oradea, Bucharest, Timisoara and 20 years of experience in turning business challenges into opportunities and growth.

 

A value-driven organization, it has established itself as a partner of choice for major brands in Retail, Manufacturing, Finance, and Banking. It covers the complete digital evolution journey of its customers, from ideation and requirements setup to software development and managed services solutions.

 

With more than 1,200 IT professionals, Accesa also has a fast-growing footprint, establishing itself as an employer of choice for IT professionals who are passionate about problem-solving through technology. Coming together in strong tech teams with a customer-centric approach, they enable businesses to grow, delivering value for our clients, partners, industry, and community.  

Your team

Being in the early stages of collaboration, we’re enjoying a growing team with diverse skills, from DevOps Engineers and Application Management Engineers to Observability Engineers and Security Engineers. In terms of efficiency, our core is focused on strong communication, both within the team and with our peers from customer side. We’re ready to support ramp-ups and deliveries, as well as facilitate sustainable learning paths for each member. All in all, we strive to enjoy the work we do, both individually and as a team.

The customer treats us as consultants/partners who can help them innovate their existing processes, tools and initiatives.

The Security Analyst serves as an indispensable asset to our SOC team, contributing to our organization's cybersecurity endeavors with a blend of seasoned expertise in threat monitoring and detection, coupled with a fervent drive to cultivate proficiency in incident response. Through their dedication and adaptability, they play a central role in fortifying our security posture and safeguarding our digital assets against evolving threats.

Real impact one step at a time 

You will have an impact on the project’s evolution, as well as the chance to contribute with your own ideas and expertise in building a successful relation with the client.

Job Description

  • Processing security-critical events according to the security incident process and associated play/runbooks in the role of Security Analyst.
  • Processing of orders, artefacts in ServiceNow to customize the configuration of security systems.
  • Creation of problem tickets for emerging vulnerabilities or Pen-Test findings.
  • Creation of various vulnerability reports (Top 20, SAP VulnBoard).
  • For inquiries to CSOC-IT: Contact users via email and/or MS Teams.

Qualifications

  • Knowledge of current IT security standards and data protection regulations (e.g. ISO/IEC 27001, MITRE ATT&CK.
  • Experience implementing measures to improve cybersecurity protectiveness, detection and reactiveness (ex. vulnerability management, SIEM, firewalls, PAM, incident response, malware analysis, anomaly detection, threat intelligence).
  • Good Excel skills.
     

Additional Information

At Accesa & RARo you can

Enjoy our holistic benefits program that covers the four pillars that we believe come together to support our wellbeing, covering social, physical, emotional wellbeing, as well as work-life fusion.

  • Physical: premium medical package for both our colleagues and their children, dental coverage up to a yearly amount, eyeglasses reimbursement every two years, voucher for sport equipment expenses, in-house personal trainer
  • Emotional: individual therapy sessions with a certified psychotherapist, webinars on self-development topics
  • Social: virtual activities, sports challenges, special occasions get-togethers
  • Work-life fusion: yearly increase in days off, flexible working schedule, birthday, holiday and loyalty gifts for major milestones
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Banking CSOC DevOps Finance Firewalls Incident response Malware MITRE ATT&CK Monitoring SAP SIEM SOC Threat intelligence Vulnerabilities Vulnerability management

Perks/benefits: Career development Flex hours Flex vacation Health care Team events

Regions: Remote/Anywhere Europe
Country: Romania
Job stats:  199  53  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.