Security Operations Centre (SOC) Detection and Response Analyst – Remote – All Levels – English/German Speaking

Germany

Applications have closed

Cybereason

Cybereason AI-Driven XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques.

View company page

About the Company

Cybereason is on a mission to reverse the adversary's advantage by empowering defenders with ingenuity and technology to end cyber attacks. Talking of technology, we posted the best results in the history of MITRE ATT&CK Evaluations and were named a leader in the 2022 Magic Quadrant for Endpoint Protection Platforms by Gartner inc.

We have the technology, and now we are looking to expand our talent! Come and talk to us about joining a market leader and a diverse team of passionate people who win as one, ensuring a customer-first approach is core to everything we do and never giving up on reversing the adversary advantage.

About the role

We are looking for curious and technical-minded people to be a part of our Global Security Operations team. As a member of this elite team, you’ll take on an integral role, providing Managed Detection and Response (MDR) and Managed Extended Detection and Response (MXDR) services to large organisations around the globe. You’ll be working closely with some of the best minds in incident response, malware analysis, and security research, partnering with our customers and partners to defend against the most advanced adversaries.

What you will be doing:

  • Analysing, triaging, and remediating security incidents (MDR)
  • Be the point of escalation and perform security analysis of the most critical endpoint alerts (MDR).
  • Applying your expertise to piece together the attack chain across customers' complex environments, including cloud, identity, email, network and endpoint (MXDR).
  • Participate in various stages of incident investigations, including taking decisive steps to respond to active breaches and protect our customers.
  • Threat hunting across customers' environments, searching for attackers or remnants of their activity.
  • Analysis and research into new, emerging, or trending attacks, actors, malware samples and TTPs.
  • Ability to collect, process and exploit OSINT to facilitate the creation of better hunting queries and contribute to the creation of threat alerts.
  • Engage in customer-facing interactions at all levels, from SOC analysts to C-Suite executives.

What you will bring to the table:

  • Extensive cybersecurity experience with a strong knowledge of working in security operations.
  • 3+ years of relevant cybersecurity experience in at least two of the following is a must: Endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics.
  • Strong knowledge of modern operating systems;
    • Windows – a must
    • OS X and Linux – advantage
    • Solid foundation in networking protocols and architectures
    • Experience with a scripting language (Python, Bash, PowerShell, etc.)
  • Strong organisational skills and ability to handle a wide range of tasks and re-prioritize them on short notice, without supervision.
  • Motivation to constantly improve processes and methodologies.
  • Work independently but also collaborate within a team in a remote work setting.
  • Excellent interpersonal skills and the ability to elucidate technical content to non-technical personnel.
  • Must have excellent English reading, writing, and oral skills.

Why join now?

  • Leading technology in MITRE ATT&CK Evaluations and the Gartner EPP Magic Quadrant.
  • Flexible remote working model.
  • Access to tools, people and processes designed to make you successful.
  • New hire stock equity.
  • Diverse and inclusive workplace culture.

More About Cybereason:

 

Our culture and how we operate reflects in our shared values. Our #Defenders are individuals with diverse skill sets and backgrounds who are driven to innovate and scale with our growing organization. We are a team that strives to learn from each other, solve challenging problems, and work collaboratively toward our goal of reversing the adversary advantage.

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers’ trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.

If these values resonate with you and our vision excites you, join us today and help us end cyber attacks from the endpoint to everywhere! #Defenders

Don’t meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single qualification. At Cybereason we are dedicated to building a diverse, inclusive, and authentic workplace (#uBu), so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash C Cloud Endpoint security Exploit Forensics Incident response Linux Malware MITRE ATT&CK OSINT Pentesting PowerShell Python Reverse engineering Scripting Security analysis SOC TTPs Windows XDR

Perks/benefits: Flex hours

Regions: Remote/Anywhere Europe
Country: Germany
Job stats:  61  19  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.