Security Analyst (SOC) with German
Employees can work remotely, Romania
Accesa & RaRo
Experience the benefits of modern IT solutions first-hand, by venturing in your digital journey with a reliable and flexible partner by your side.Company Description
Part of the Ratiodata Group, Accesa is a leading technology company headquartered in Cluj-Napoca, with offices in Oradea and Munich. Over the past 19 years, the company has been establishing itself as an employer of choice for IT professionals who are passionate about problem-solving through technology and want to have a measurable impact through their work.
A trusted partner for major brands in Retail, Consumer Goods, Manufacturing, and Automotive, Accesa helps businesses embrace flexibility, adaptability, and evolution within their digital journey, through a large spectrum of tailored IT services, leveraging mainstream, niche, as well as legacy technologies.
Its sister-company RaRo delivers complex digital evolution solutions for highly regulated industries like Insurance and Banking and, together, the two companies cover the complete digital evolution journey of their customers, from hardware to software and managed services solutions.
With more than 1,000 IT professionals in its 12 Competence Areas and 5 Technical Offices, the two sister companies join forces to build a distinctive people-first culture that enables their people to thrive, their clients’ business to evolve and end-users to succeed.
Your team
Being in the early stages of collaboration, we’re enjoying a growing team with diverse skills, from DevOps Engineers and Application Management Engineers to Observability Engineers and Service Managers. In terms of efficiency, our core is focused on strong communication, both within the team and with our peers from customer side. We’re ready to support ramp-ups and deliveries, as well as facilitate sustainable learning paths for each member. All in all, we strive to enjoy the work we do, both individually and as a team.
The customer treats us as consultants/partners who can help them innovate their existing processes, tools and initiatives.
Real impact one step at a time
You will have an impact on the project’s evolution, as well as the chance to contribute with your own ideas and expertise in building a successful relation with the client.
Job Description
Processing security-critical events according to the security incident process and associated play/runbooks in the role of Security Analyst.
Processing of orders, artefacts in ServiceNow to customize the configuration of security systems.
Creation of problem tickets for emerging vulnerabilities or Pen-Test findings.
Creation of various vulnerability reports (Top 20, SAP VulnBoard).
For inquiries to CSOC-IT: Contact users via email and/or MS Teams.
Qualifications
Knowledge of current IT security standards and data protection regulations (e.g. ISO/IEC 27001, MITRE ATT&CK, GDPR [german - DSGVO]).
Experience implementing measures to improve cybersecurity protectiveness, detection and reactiveness (ex. vulnerability management, SIEM, firewalls, PAM, incident response, malware analysis, anomaly detection, threat intelligence).
Good Excel skills.
Good knowledge of German in written form.
Additional Information
At Accesa & RARo you can
Enjoy our holistic benefits program that covers the four pillars that we believe come together to support our wellbeing, covering social, physical, emotional wellbeing, as well as work-life fusion.
- Physical: premium medical package for both our colleagues and their children, dental coverage up to a yearly amount, eyeglasses reimbursement every two years, voucher for sport equipment expenses, in-house personal trainer
- Emotional: individual therapy sessions with a certified psychotherapist, webinars on self-development topics
- Social: virtual activities, sports challenges, special occasions get-togethers
- Work-life fusion: yearly increase in days off, flexible working schedule, birthday, holiday and loyalty gifts for major milestones
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Banking DevOps Firewalls GDPR Incident response Malware MITRE ATT&CK SAP SIEM SOC Threat intelligence Vulnerabilities Vulnerability management
Perks/benefits: Career development Flex hours Flex vacation Health care Team events
More jobs like this
Explore more InfoSec / Cybersecurity career opportunities
Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.
- Open Information Security Specialist jobs
- Open Consultant infrastructure sécurité H/F jobs
- Open Senior Information Security Analyst jobs
- Open IT Security Analyst jobs
- Open Consultant SOC / CERT H/F jobs
- Open Senior Information Security Engineer jobs
- Open Information Security Officer jobs
- Open Security Operations Engineer jobs
- Open Analyste CERT / Incident Responder junior (H/F) jobs
- Open Ingénieur DevSecops H/F jobs
- Open Staff Security Engineer jobs
- Open Cybersecurity Consultant jobs
- Open Senior Security Architect jobs
- Open Chief Information Security Officer jobs
- Open Analyste CERT / Incident Responder senior (H/F) jobs
- Open Information Systems Security Officer (ISSO) jobs
- Open Senior Security Analyst jobs
- Open o365 Security Architect jobs
- Open Principal Security Engineer jobs
- Open Senior Cyber Security Engineer jobs
- Open Staff Product Security Engineer jobs
- Open Electronic Warfare Advanced Tactical Trainer jobs
- Open Security Researcher jobs
- Open Product Security Engineer jobs
- Open Cyber Security Architect jobs
- Open SOC-related jobs
- Open GCP-related jobs
- Open Risk assessment-related jobs
- Open Governance-related jobs
- Open Network security-related jobs
- Open Pentesting-related jobs
- Open ISO 27001-related jobs
- Open Analytics-related jobs
- Open CISM-related jobs
- Open IAM-related jobs
- Open SaaS-related jobs
- Open Threat intelligence-related jobs
- Open Security Clearance-related jobs
- Open Malware-related jobs
- Open Vulnerability management-related jobs
- Open CISA-related jobs
- Open Java-related jobs
- Open Security assessment-related jobs
- Open DevOps-related jobs
- Open Kubernetes-related jobs
- Open Forensics-related jobs
- Open APIs-related jobs
- Open DoD-related jobs
- Open Splunk-related jobs
- Open EDR-related jobs