Security Analyst

Rīga, RI, LV, LV-1013

Bertelsmann

International media company and it’s divisions; information for all interested people, journalists and applicants; financial data and business details

View company page

 

 

 

 

We are looking for

SECURITY ANALYST

(Work organized in 24h shifts)

 

 

Responsibilities:            

  • Perform security monitoring, detection and response to security events and incidents within the protected environment, coming via various channels (SIEM, Tickets, Email and Phone).

  • Analyze security events in various security tools.

  • Identify false positives and investigate potential incidents.

  • Categorize and conduct a thorough investigation of security events generated by detection mechanisms (e.g. SIEM, IDS/IPS, AV, EDR).

  • Based on the security event severity, escalate it to Digital Forensics & Incident Response team.

  • Support Security Analyst Tier 1 and provide insights and additional information required for investigation resolution.

  • Participate in security incident management and vulnerability management processes.

  • Recommend improvements to SOC processes and procedures.

  • Keep records of performed investigation activities.

  • Work as part of a team to ensure that data and technology platform components are safeguarded from known threats.

 

Requirements:

  • Bachelor's Degree in a relevant area of study with a preference for Information Security, Computer Science or Computer Engineering, or equivalent demonstrated experience and knowledge.

  • Basic understanding of Operating Systems, Virtualization, Network Devices, Cloud computing, Web Proxies, Firewalls, Intrusion Detection/Prevention Systems, Antivirus Systems, Data Loss Prevention, and Vulnerability Assessment tools.

  • Basic awareness of cybersecurity events, threats and actors, and security principles, malware, threats and vulnerabilities, access control, and application, data, and host security.

  • Knowledge of TCP/IP Protocols, Internet protocols, network analysis and applications.

  • Experience in troubleshooting in a technical environment, as well as basic forensics tools and web history tools.

  • Security monitoring experience with SIEM technologies (e.g. IBM QRadar, Splunk, Sentinel, ManageEngine or SolarWinds).

  • Excellent verbal and written English.

  • Availability to work in shifts.

 

We Offer: 

  • Monthly gross salary from 2700 to 4700 EUR, depending on your level of expertise. 

  • Hybrid way of working, based on your own preferences, with cozy office space in the center of Riga.

  • Family-oriented company values and healthy attitude towards work and life balance - granting additional 4 vacation days, birthday leave, "Happy Land" space in the office for children, etc. 

  • Individual development and learning plan, including yearly budget for external training 

  • Necessary essentials – health insurance with dental services and sports coverage. 

  • Possibility to work in mutual trust and positive team environment, to be creative and improve working flows by self-initiatives 

  • Friendly, multicultural and cooperation orientated colleagues 

      Global IT specialist Arvato Systems supports major companies through digital transformation. More than 3100 employees in over 25 locations epitomize in-depth technology expertise, industry knowledge and focus on customer requirements. As a part of the Bertelsmann Group-owned Arvato network, we have the unique capability to work across the entire value chain. Today, Arvato Systems Latvia has around 105 employees working in a multicultural environment and will constantly grow in upcoming years due to many interesting projects and development areas.   We look forward to receiving your application.
Received application information is treated as highly confidential and will only be used for recruitment process of this position. Data submitted will be secured and processed only for the purpose of recruitment and shall be deleted after its conclusion. For more information, please click here.  

Company: SIA Arvato Systems Latvia
Country: Latvia 
State/Region: Riga 
City: Rīga 
Postal Code: LV-1013 
Job ID: 269089

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Antivirus Cloud Computer Science EDR Firewalls Forensics IDS Incident response Intrusion detection IPS Malware Monitoring QRadar Security Impact Analysis SIEM SOC Splunk TCP/IP Vulnerabilities Vulnerability management

Perks/benefits: Career development Health care Team events

Region: Europe
Country: Latvia
Job stats:  33  6  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.