IT Security Analyst

Munich, Germany

Applications have closed

Company Description

Founded in Munich, Germany in 1989, Brainlab develops, manufactures and markets software-driven medical technology, enabling access to improved, more efficient, less-invasive patient treatments. Our key to success is our creative, talented and hard-working team, which consists of around 2000 dedicated and inspiring individuals in 25 locations worldwide. To succeed in reaching our targets, we are seeking committed colleagues who can stand behind our core values curious, authentic and useful:

Job Description

As an IT Security Analyst, you are part of our IT Security Team and analyze incidents, prepare reports and provide input and forensic evidences required for further processing of an incident.

This role requires strong analytical and problem-solving skills coupled with detail-oriented documentation, resulting in comprehensive investigation reports.

As an analyst you will quickly and effectively prioritize actions based on severity and impact. In addition, you must be able to present a risk assessment to relevant stakeholders in a timely manner. You will be working extensively with the IT Securitytooling, including SIEM, XDR, EDR, Case Management, and Cyber Threat Intelligence technologies.

Your main tasks are:  

  • To research security incidents in our environment,
  • To stay up-to-date, monitor and analyze security-related trends and potential threats,
  • To implement and maintain security controls on all company systems and networks,
  • To enhance the existing IT security standards, architectures, and processes,
  • To collaborate with other members of the IT Security team in developing new security policies and procedures,
  • To respond to incidents flagged via SIEM – XDR – EDR – NDR stack
  • To help expand the Security Operation Center (SOC) detections on technology within all OSI layers,
  • To initiate proactive and reactive investigations and analysis of security incidents as well as threats,
  • To design, implement and optimize the IT security incident response process,
  • To create reports and risk assessments of security-related events,
  • To analyze security events related to software usage and present findings to stakeholders,
  • To present periodic reports, risk assessments and latest developments in our security strategy to internal and external stakeholders

Qualifications

  • A degree in the field of computer science or related field, or 2+ years of professional experience in the areas of IT security or cloud security (AWS/MS Azure).
  • Strong knowledge of security best practices and industry standards.
  • Strong analytical and problem-solving skills.
  • Preferred minimal experience with penetration testing process.
  • We are looking for people passionate about the security environment, passionate about their daily work, learning continuously, sharing their knowledge in a team, and contributing to more security in our company. 
  • Excellent verbal and written communication skills.
  • Experience with security compliance frameworks such as SOC 2/3, HIPAA, and ISO27001 is a plus.
  • Optional certified training such as IT Security Expert, CISM, or CISSP is a plus.
  • Advanced English and German skills.

Additional Information

  • A mutually-supportive, international team
  • Meaningful work with a lasting impact on medical technology
  • 30 vacation days, plus December 24th and December 31st
  • Flexible working hours as well as hybrid work model within Germany
  • Parking garage and safe underground bike storage
  • Award-winning subsidized company restaurant and in-house cafes
  • Variety-rich fitness program in our ultra-modern 360m2 company gym
  • Regular after work, team, and company events
  • Comprehensive training and continuing education opportunities

Ready to apply? We look forward to receiving your online application including your first available start date and desired salary. 

Contact person: Daniel Sypli

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure CISM CISSP Cloud Compliance Computer Science EDR HIPAA Incident response ISO 27001 Pentesting Risk assessment Security strategy SIEM SOC SOC 2 Strategy Threat intelligence XDR

Perks/benefits: Flex hours Flex vacation Startup environment Team events

Region: Europe
Country: Germany
Job stats:  12  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.