Security Engineer/Analyst

Romania, Romania

Applications have closed

Accesa & RaRo

Experience the benefits of modern IT solutions first-hand, by venturing in your digital journey with a reliable and flexible partner by your side.

View company page

Company Description

Part of the Ratiodata Group, Accesa is a leading technology company headquartered in Cluj-Napoca, with offices in Oradea and Munich. Over the past 18 years, the company has been establishing itself as an employer of choice for IT professionals who are passionate about problem-solving through technology and want to have a measurable impact through their work. 

A trusted partner for major brands in Retail, Consumer Goods, Manufacturing, and Automotive, Accesa helps businesses embrace flexibility, adaptability, and evolution within their digital journey, through a large spectrum of tailored IT services, leveraging mainstream, niche, as well as legacy technologies.

Its sister-company RaRo delivers complex digital evolution solutions for highly regulated industries like Insurance and Banking and, together, the two companies cover the complete digital evolution journey of their customers, from hardware to software and managed services solutions. 

With more than 1,000 IT professionals in its 12 Competence Areas and 5 Technical Offices, the two sister companies join forces to build a distinctive people-first culture that enables their people to thrive, their clients’ business to evolve and end-users to succeed.  

 

Your team

Being in the early stages of collaboration, we’re enjoying a growing team with diverse skills, from DevOps Engineers and Application Management Engineers to Observability Engineers and Service Managers. In terms of efficiency, our core is focused on strong communication, both within the team and with our peers from customer side. We’re ready to support ramp-ups and deliveries, as well as facilitate sustainable learning paths for each member. All in all, we strive to enjoy the work we do, both individually and as a team.

Real impact one step at a time 

You will have an impact on the project’s evolution, as well as the chance to contribute with your own ideas and expertise in building a successful relation with the client.

Job Description

We are seeking a skilled Security Engineer/Analyst with a strong technology background and who possess communication, collaboration, and organizational skills. In this role you will be a member of a security team focused on delivering governance, risk, and compliance initiatives. This role will provide you with the opportunity to bring your skills to a growing team while being provided opportunities to learn and develop your security career.

 

Responsibilities:

  • Implementation of new use cases based on sigma descriptions from the use case libraries:

          - Create reference log source configuration

          - Implementation of a rule for the detection of the security incident

          - Test the artefacts (unit tests)

          - Documentation of the tests

  • Tuning and maintenance of use cases:

          - Verification of the implementation. Implementation of the improvement ideas

          - Tests of the changes

  • Regression tests:

          - Execution and documentation of automated tests of the use case rule set on demand

Qualifications

  • Knowledge of UNIX/Windows operating systems

          - Configuration of log sources

  • System-related programming/scripting languages

          - Python, Perl, PowerShell

          - Use of RestAPIs 

  • Cybersecurity Skills

          - Sigma rules

          - MITRE ATT&CK Frameworks

          - MaGMa Use case Framework

  • Tools

          - JIRA

          - Confluence

          - Aqua(test automation)

          - QRadar

 

Nice to know :

  • How DSMs, CEPs, LSX work
  • How the QRadar Event Pipeline works (ingestion, DSM assignment, C/EP parsing, mapping & categorization…)
  • How QRadar handles time and sequences (device time vs. start time vs. storage time)
  • How temporal and predicate correlation works
  • How Rules and Building Blocks work (evaluation order, dependencies)
  • How Reference Sets/Maps/Tables work (creation, ttl, types, delays)
  • AQL

Additional Information

At Accesa & RARo you can

Enjoy our holistic benefits program that covers the four pillars that we believe come together to support our wellbeing, covering social, physical, emotional wellbeing, as well as work-life fusion.

  • Physical: premium medical package for both our colleagues and their children, dental coverage up to a yearly amount, eyeglasses reimbursement every two years, voucher for sport equipment expenses, in-house personal trainer
  • Emotional: individual therapy sessions with a certified psychotherapist, webinars on self-development topics
  • Social: virtual activities, sports challenges, special occasions get-togethers
  • Work-life fusion: yearly increase in days off, flexible working schedule, birthday, holiday and loyalty gifts for major milestones, work from home bonuses

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Banking C Compliance Confluence DevOps Governance Jira MITRE ATT&CK Perl PowerShell Python QRadar Scripting UNIX Windows

Perks/benefits: Career development Flex hours Flex vacation Health care Team events

Regions: Europe North America
Countries: Romania United States
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.