IT Security Engineer (m/f/x)

Wiener Neudorf, Austria

Applications have closed

REWE International Dienstleistungsgesellschaft m.b.H

Seit über 50 Jahren auf Erfolgskurs: Die REWE International AG versorgt Kundinnen und Kunden in Österreich und zehn weiteren europäischen Märkten mit Top-Qualität. Machen Sie sich selbst Ihr Bild.

View company page

Company Description

As the IT of the REWE Group Austria, we work together with our more than 600 employees to develop innovative IT products and services for all our corporate divisions in Austria and abroad, setting the tone for modern trade. As part of the newly established Security Operation Center you will be responsible for the continuous improvement of our IT security. Your task is to identify potential security incidents, prevent them and take appropriate countermeasures in time. Together with your colleagues you will support the control of strategic cyber security measures and provide continuous improvement and visibility of IT security.

Job Description

  • Communication with other departments and external partners as well as support in national and international security incidents
  • Further development of IT security, evaluation and assessment of the latest technologies as part of interdisciplinary projects
  • Analytical thinking and early recognition of dangers
  • Very good knowledge of German and good to very good knowledge of English
  • Flexibility, mobility and willingness to work (also on call duty)
  • The motivation to familiarize oneself with the tasks and to undergo continuous further training in order to acquire and develop in-depth knowledge in the future task environment.

Qualifications

  • Successfully completed IT education (HTL, FH, university, or similar) or several years of relevant professional experience with focus on IT security
  • Sound knowledge of networks (OSI layer) and operating systems (Windows and Unix/Linux) as well as experience in analyzing Windows and Unix/Linux logs
  • Knowledge of current scripting languages on Linux and Windows
  • Basic knowledge of current IT infrastructure technologies (servers, storage, networks, operating systems, virtualization, cloud, etc.)
  • Experience in using current IT security tools (SIEM, IDS/IPS, AV, etc.) as well as manual and tool-based attack techniques
  • Experience in implementing and supporting security solutions such as SIEM, PAM or similar products.
  • Knowledge of directory services (e.g. Active Directory)
  • Knowledge with cloud services (Azure, GCP, Microsoft 365), AV solutions are desirable

Additional Information

  • Long-term, interesting and varied work for a reliable employer in a supportive team
  • A family-friendly company culture with flexible working hours and remote working options available
  • Staff shopping and travel discounts
  • Numerous training and further development opportunities within the Group (5% of working time for self-organized training and education)
  • On-site parking
  • A lunch allowance
  • An industry-standard, attractive and performance based annual gross salary starting at 58.000 Euro (on a full-time basis) with the possibility of higher pay according to experience and qualifications

As we focus on diversity, we are also looking forward to receiving applications from people with disabilities.

No matter where you are in your career, we have a path for you. Whether you’re looking for your first job, advancement in your field, or a new career shift. We’re proud to employ great people who are passionate about their jobs. But they’re all different. No matter who you are, what you need and where you’re going, REWE Group can be a part of it. Apply now!

We promote a diverse and inclusive work environment. Therefore, we welcome applications from people of different gender, age, cultural or social background, sexual identity and applications from people with disabilities. In addition, we would like to increase the proportion of women in technical professions and are particularly pleased to receive applications from women for this position.

Tags: Active Directory Azure Cloud GCP IDS IPS IT infrastructure Linux Scripting SIEM UNIX Windows

Perks/benefits: Career development Flex hours Flex vacation

Region: Europe
Country: Austria
Job stats:  3  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.