Security Analyst (SOC)

Cluj-Napoca, Romania

Accesa & RaRo

Experience the benefits of modern IT solutions first-hand, by venturing in your digital journey with a reliable and flexible partner by your side.

View company page

Company Description

Accesa is a leading technology company headquartered in Cluj-Napoca, with offices in Oradea, Bucharest, Timisoara and 20 years of experience in turning business challenges into opportunities and growth.


A value-driven organization, it has established itself as a partner of choice for major brands in Retail, Manufacturing, Finance, and Banking. It covers the complete digital evolution journey of its customers, from ideation and requirements setup to software development and managed services solutions.


With more than 1,200 IT professionals, Accesa also has a fast-growing footprint, establishing itself as an employer of choice for IT professionals who are passionate about problem-solving through technology. Coming together in strong tech teams with a customer-centric approach, they enable businesses to grow, delivering value for our clients, partners, industry, and community.  

Your team

Being in the early stages of collaboration, we’re enjoying a growing team with diverse skills, from DevOps Engineers and Application Management Engineers to Observability Engineers and Security Engineers. In terms of efficiency, our core is focused on strong communication, both within the team and with our peers from customer side. We’re ready to support ramp-ups and deliveries, as well as facilitate sustainable learning paths for each member. All in all, we strive to enjoy the work we do, both individually and as a team.

The customer treats us as consultants/partners who can help them innovate their existing processes, tools and initiatives.

The Security Analyst serves as an indispensable asset to our SOC team, contributing to our organization's cybersecurity endeavors with a blend of seasoned expertise in threat monitoring and detection, coupled with a fervent drive to cultivate proficiency in incident response. Through their dedication and adaptability, they play a central role in fortifying our security posture and safeguarding our digital assets against evolving threats.

Real impact one step at a time 

You will have an impact on the project’s evolution, as well as the chance to contribute with your own ideas and expertise in building a successful relation with the client.

Job Description

  • The Security Analyst assumes a pivotal role within our Security Operations Center (SOC), blending proficient skills in threat monitoring and detection with a readiness to cultivate expertise in incident response. This position offers a prime opportunity for individuals with a solid foundation in cybersecurity to further hone their capabilities within a dynamic and fast-paced environment.
  • Guided by seasoned team members and SOC leadership, the Security Analyst actively engages in the vigilant monitoring of security alerts, meticulous analysis of security events, and comprehensive investigation of potential threats to our organization's infrastructure. Their adeptness in identifying and addressing security incidents ensures timely and effective responses to mitigate risks and minimize impacts.
  • While possessing a wealth of experience in threat monitoring and detection, the Security Analyst also harbors a strong inclination towards expanding their proficiency in incident response. With a willingness to learn and grow, they actively seek opportunities to enhance their knowledge and skill set in this domain, despite having limited prior experience.
  • The Security Analyst uses various tools like SIEM, EDR, and NID systems efficiently. They work with senior engineers to implement necessary tools and features, and rely on predefined playbooks for smoother incident response.
  • Conduct thorough analysis of security events to ascertain the root cause, scope of impact, and extent of compromise, collaborating closely with cross-functional teams to gather and correlate information essential for incident response/remediation and potential creation of various vulnerability reports.
  • Uphold transparent communication and accountability, reliably completing assigned tasks and contributing to the documentation of security incidents, findings, and remediation activities.

Qualifications

  • Maintain a commitment to continuous learning and professional development, staying informed about emerging threats, cybersecurity trends, and best practices to enhance proficiency in security operations and incident response.
  • Minimal knowledge about SIEM products (e.g., Splunk, QRadar, Elastic etc) in an endpoint EDR environment (e.g., Microsoft Defender, SentinelOne).
  • Utilize a diverse range of security tools and technologies, including SIEM systems, XSOAR tools, EDR solutions, and NID systems, to execute monitoring, analysis, and investigation tasks with precision and efficiency.
  • Knowledge of current IT security standards. data protection regulations (e.g. ISO/IEC 27001, MITRE ATT&CK, GDPR [german - DSGVO]) and ITIL methodologies.
  • Effective communication skills in English, both written and verbal, enabling collaboration within an international team.
  • German knowledge is a plus, but not mandatory.
  • At least 2 years of relevant experience. 

Additional Information

At Accesa you can

Enjoy our holistic benefits program that covers the four pillars that we believe come together to support our wellbeing, covering social, physical, emotional wellbeing, as well as work-life fusion.

  • Physical: premium medical package for both our colleagues and their children, dental coverage up to a yearly amount, eyeglasses reimbursement every two years, voucher for sport equipment expenses, in-house personal trainer
  • Emotional: individual therapy sessions with a certified psychotherapist, webinars on self-development topics
  • Social: virtual activities, sports challenges, special occasions get-togethers
  • Work-life fusion: yearly increase in days off, flexible working schedule, birthday, holiday and loyalty gifts for major milestones
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Banking DevOps EDR Finance GDPR Incident response ITIL MITRE ATT&CK Monitoring QRadar SIEM SOC Splunk

Perks/benefits: Career development Flex hours Flex vacation Health care Team events

Region: Europe
Country: Romania
Job stats:  4  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.