Senior Security Detection & Response Engineer (m/f/x) - onsite or remote (in Germany or Austria)

München, Germany

Applications have closed

Scalable GmbH

Der Broker mit Trading-Flatrate: Aktien, ETFs, Fonds, Kryptowährungen & Derivate handeln im kostenlosen Depot. Jetzt loslegen!

View company page

Company Description

Scalable Capital is a leading digital investment platform in Europe.
Since our foundation in 2014, we pursue the mission to empower everyone to become an investor. With the Scalable Broker, Scalable Wealth, Scalable Crypto and our solutions for B2B partners we offer easy and cost efficient investing for everyone.
Today, Scalable Capital is a FinTech unicorn - we have more than 600,000 customers and more than 15 billion Euros on our platform.

Visit our finance blog or tune in to our podcast (both in German) to find out what our Expert Teams have to say.

Our Company Values guide us every day in how we work and collaborate. To learn more about them, you can find our values here (English).

Job Description

Security Tool Management:

  • Manage and maintain security tools, including extended detection and response (XDR) solutions, and other detection and response technologies.
  • Evaluate and recommend new security tools to enhance detection capabilities.
  • Incident Detection and Response:
    • Monitor and analyze security alerts and events to identify potential security incidents.
    • Lead the investigation and response efforts for security incidents, coordinating with cross-functional teams to contain and mitigate threats.
    • Lead and coordinate the response to security incidents, including but not limited to, malware outbreaks, data breaches, and advanced persistent threats.
    • Provide technical expertise and guidance to incident response team members.
    • Develop and maintain security incidence response playbooks

Security Information and Event Management (SIEM):

  • Manage and optimize SIEM solutions to ensure effective log aggregation, correlation, and alerting.
  • Develop and maintain custom SIEM rules and queries to enhance the detection of security events.

Forensics and Analysis:

  • Perform in-depth forensic analysis of security incidents to understand the scope, impact, and root cause.
  • Document and communicate findings to internal stakeholders and management.

Collaboration and Communication:

  • Collaborate with the incident response team, blue team, and other relevant stakeholders to ensure a coordinated and effective response to security incidents.
  • Communicate technical details and recommendations to both technical and non-technical audiences.

Qualifications

  • Bachelor's degree in Computer Science, Information Security, or a related field. Master's degree is a plus.
  • 5+ years of experience in cybersecurity with a focus on incident detection and response.
  • In-depth understanding of common attack vectors, malware analysis, and incident handling methodologies.
  • Proficiency in using SIEM, SOAR solutions, XDR tools, and other security detection technologies.
  • Experience with scripting languages (Python, PowerShell) for automation of detection and response tasks.
  • Certifications such as GCFA, GCIH, CISSP, or other relevant certifications are highly desirable.

Additional Information

  • Be part of one of the fastest-growing and most visible Fintech startups in Europe, creating innovative services that have a substantial impact on the lives of our customers
  • The ability to work with an international, diverse, inclusive, and ever-growing team that loves creating the best products for our clients
  • Enjoy an office in a great location in the middle of Munich 
  • All internships are worth the same with us: we also remunerate mandatory internships 
  • Learn and grow by joining our in-house knowledge sharing sessions
  • Work productively with the latest hardware and tools

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Blue team CISSP Computer Science Crypto Finance FinTech Forensics GCFA GCIH Incident response Malware PowerShell Python Scripting SIEM SOAR XDR

Perks/benefits: Team events

Regions: Remote/Anywhere Europe
Country: Germany
Job stats:  18  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.