JUNIOR CYBER DEFENSE ANALYST (SIEM) Remote

w/m/d

Place of work:

Germany-wide | full & part-time

Job description

Cyber defense is our passion. Since 2010, we have specialized in the detection, analysis and defense against cyber attacks. We are looking for reinforcement for our team! Start with us in the Berlin or Frankfurt office, otherwise you are also welcome to work remotely. As a Junior Cyber Defense Analyst, you will help our customers with the development of concepts, design, implementation and the operation of security information & event management (SIEM) solutions. Specifically, your area of responsibility includes
  • Working together on SIEM projects.
  • Development, implementation and optimization of SIEM use cases.
  • Integrating event sources into the SIEM, including the development of connectors.
  • Identification, analysis and evaluation of cyberattacks and compliance violations.

REQUIREMENT PROFILE

What we expect from you:
  • Basic knowledge of IT security, IT operating, IP networks and common operating systems (Windows, Unix, Linux).
  • Interest in IT security and cyber defense.
  • Eagerness to learn and motivation to become a sought-after security expert in the cyber defense field.
  • Analytical way of thinking.
  • Well-organized, independent work style.
  • Ability to take on responsibility within a team.
  • High customer and service orientation.
  • Willingness to travel.
  • Very good written and spoken German and English.

This is what we offer you:

  • 30 Tage Erholungsurlaub pro Jahr
  • Digital work equipment incl. Laptop and smartphone
  • Personal mentor during induction
  • Participation in company events
  • Regular further training
  • Location-independent working*
  • Flexible working hours *
  • Individual company car regulation

* in consultation with colleagues and customers

WHAT WE OFFER

Working Hours Policy
Employer Funded Pension
Company Car Policy
Employee Development
Onboarding and Mentoring
Research
Days
Location Flexibility
Team-
Events
Vacation Policy

ABOUT SECUINFRA

SECUINFRA is a highly specialised and owner-managed company in the field of IT security. With our solutions and services, we ensure that cyber attacks are detected, analysed and averted at an early stage before major damage occurs. Many competent and dedicated employees have contributed to SECUINFRA’s successful growth over the past years and have been able to inspire both national and international customers with its Professional Cyber Defense Services. The result: SECUINFRA is one of the most successful companies in the Cyber Defense segment in Germany.
Cookie Consent with Real Cookie Banner