JUNIOR CYBER DEFENSE CONSULTANT

w/m/d

Place of work:

Germany-wide | Full-time

Job description

Your tasks will be challenging and exciting right from the start, as you will effectively support your team in detecting, analyzing and defending against cyber attacks on companies. We have flat hierarchies and an open, cooperative working atmosphere.

Short decision-making processes, a lot of responsibility and excellent development and promotion opportunities are good reasons to choose us.

We look forward to receiving your application with lots of informative facts about you!

As a Junior Cyber Defense Consultant, you will support our customers together with experienced colleagues in the implementation and operation of solutions for detecting, analyzing and defending against cyber attacks in the SOC environment.

 

Specifically, you can expect the following:

  • Recording and analyzing the objectives and framework conditions for setting up a SOC/CDC and the technical solutions in this environment
  • Development of operational, role/rights concepts as well as SOC and CDC processes
  • Conception, design and implementation of software solutions for the detection, response & defense against cyber attacks
  • Development, implementation and optimization of detection mechanisms
  • Mentoring colleagues with less professional experience
  • Project & team management for larger customer projects

REQUIREMENT PROFILE

  • At least vocational training in an IT profession OR a Bachelor’s degree in a computer science program *
  • A solid foundation in all macro areas of IT (networking, operating systems & basic scripting)
  • Very good written and spoken German and English.
  • Willingness to travel (90% of our projects are currently remote)
  • An analytical, structured and independent way of thinking and working
  • A high level of customer and service orientation and assumption of responsibility in a team
  • Entrepreneurial thinking & acting
  • Ideally first points of contact and knowledge in one or more of the following product segments:
    • SIEM (e.g. Elastic SIEM, Microsoft Sentinel, Splunk Enterprise Security, QRadar)
    • EDR (e.g. Microsoft Defender for Endpoint, Elastic Defend, CrowdStrike Falcon)
    • NDR (e.g. Corelight, Vectra AI, Darktrace)
    • SOAR (e.g. Swimlane, Palo Alto XSOAR, Microsoft Sentinel)
    • THOR APT Scanner

 

* (In exceptional cases, we also hire lateral entrants if extraordinary motivation & initiative as well as solid specialist knowledge can be demonstrated).

WHAT WE OFFER

Working Hours Policy
Employer Funded Pension
Company Car Policy
Employee Development
Onboarding and Mentoring
Research
Days
Location Flexibility
Team-
Events
Vacation Policy

ABOUT SECUINFRA

SECUINFRA is a highly specialized and owner-managed company in the field of cyber defense. We don’t do everything that has anything to do with IT security, but we detect, analyze & respond to cyber attacks. We are excellent at this. We offer our customers competent technical advice and provide detection & response services on a national and international scale.

In recent years, many competent and committed employees have helped SECUINFRA to grow strongly and become one of the most successful companies in the field of cyber defense in Germany. We have grown with a focus on Security Information & Event Management (SIEM) and now cover the entire technical range in the SOC environment and also employ proven experts in the areas of Endpoint Detection & Response (EDR), Network Detection & Response (NDR), Security Orchestration Automation & Response (SOAR), Threat Intelligence, DFIR & Co.
Cookie Consent with Real Cookie Banner