Cyber Defense Consultant

Data, facts and backgroundon the job as a Cyber Defense Consultant!

You have successfully completed a degree in computer science or an apprenticeship in a technical IT profession and are looking for a job with responsibility? We are glad that your search has led you to our site! As a Cyber Defense Consultant at SECUINFRA, you will be involved in the exciting processes of state-of-the-art cyber defense from day one. Find out here what tasks await you in our Cyber Defense Team and what skills you should bring with you for your new Cyber Defense job at SECUINFRA.

Did you already know?
The 8 most important FAQ!

As part of our Cyber Defense team, you will be directly involved in the diverse task structure from day one. The job as a Cyber Defense Consultant is one thing above all: varied! Your tasks range from the development of detection logics for SIEM systems to the coordination of countermeasures in the event of IT security incidents to advising our customers on strategic decisions. As a Cyber Defense Consultant you will support SECUINFRA in:

  • SIEM Engineering:
    You are the contact person for our customers when it comes to planning SIEM projects and supporting them during ongoing operations.
    SIEM Use-Case Development:
  • SIEM Use-Case Entwicklung:
    In this area you are responsible for the customized development of detection logics for SIEM systems. Based on this, you develop, implement and optimize SIEM use cases.
  • Analyses
    At our customers or in one of our Cyber Defense Centers, as a Cyber Defense Analyst you take over the detection, analysis and evaluation of detected alarms in SIEM systems.
  • Threat Hunting:
    As a Threat Hunter, you actively search SIEM systems for irregularities in the security logs or directly on customer systems for traces of attacks (IOCs – Indicators of Compromise).
  • Incident Management:
    When security incidents occur, you coordinate the necessary countermeasures as an incident handler.
  • IT Forensics:
    If our customers report a security incident, you take over the forensic analysis of allegedly compromised IT systems.
  • Consulting:
    As a Cyber Defense Consultant, you also advise and support our customers in strategic decisions in the area of Cyber Defense.

Yes, I would like to become
Cyber Defense Consultant
at SECUINFRA!

The two job titles are often used simultaneously – and rightly so. This is because there is some overlap within the responsibilities of the cyber defense consultant and analyst – and both experts sometimes perform similar activities. The difference lies primarily in experience. Analysts are our “newcomers” in the field of cyber defense, whereas consultants already have several years of professional experience in this area.

To your online application!

Die wichtigste Fähigkeit, die du für deinen Job mitbringen musst, ist Leidenschaft für die Thematik der Cybersicherheit. Allerdings erfordert der Cyber Defense Job auch das notwendige „Handwerkszeug“, daher freuen wir uns über:

  • A degree in computer science or a specific course of study with a focus on IT forensics / IT security. Our experience shows that both broad-based courses of study such as computer science and highly specific courses of study are excellent preparation for your job at SECUINFRA.
  • A successfully completed apprenticeship in a technical IT profession, for example as part of an apprenticeship as an IT specialist.
  • Ideally, you already have professional experience in general IT, for example as an administrator or software developer.

Attention career changers! In principle, you can also start as a CYBER DEFENSE CONSULTANT as a career changer. In order for us to be able to reliably assess your skills in this case, proof of your commitment in the field of cyber defense through certifications, blogs or similar is extremely helpful. Just surprise us with your skills!

We recommend that school leavers and students in their first semesters in particular carry out internships in the industry. With the practical experience gained there, you can best determine whether the profession is the right one for you.

Yes, I would like to become
Cyber Defense Consultant
at SECUINFRA!

From our new Cyber Security Experts we expect a lived enthusiasm for the topic Cyber Security, especially Cyber Defense. You should be comfortable working in a highly technical, demanding environment.

Among the hard skills that future CYBER DEFENSE CONSULTANTS must absolutely master are knowledge in the areas of IT Security, IT Operations, IP Networks and common operating systems (Windows, Unix, Linux).

In addition, you should ideally have an analytical mindset, quick comprehension and the will to independently familiarize yourself with complex issues. If you also have a high customer and service orientation, you should send us your application immediately!

Important to know: The more experience you gain in your position as a Cyber Defense Consultant, the more important your soft skills become. The more experience you gain, the more management tasks you will take on – and the more you will have to communicate with customers, partners and, of course, your colleagues. Team players who enjoy direct customer contact, can resolve difficult situations verbally and are reliable contacts in all situations: If you recognize yourself here, we look forward to your application!

To your online application!

Jobs in cyber security place complex demands on you – and are correspondingly attractively remunerated. As a CYBER DEFENSE CONSULTANT without personnel responsibility, you can expect an annual gross salary of 45,000 – 80,000 euros. The exact income depends on your experience – the more experience you have, the higher the expected income. Your performance and commitment beyond your own projects will be seen and rewarded. If you develop additional technical or methodological skills and also demonstrate empathy, assertiveness and motivation, there is nothing standing in the way of a promotion in recognition of your special commitment.

Yes, I would like to become
Cyber Defense Consultant
at SECUINFRA!

New colleagues in our team are in the thick of things from day one – and never alone. The close, personal support by colleagues from your team as well as by a mentor is the key to your successful onboarding. Our onboarding program takes place during the first 4 to 6 weeks of your career at SECUINFRA. You will gain your first project experience in a project that you will carry out together with experienced colleagues. You can also expect to work on a project without direct customer contact or as a SOC analyst in one of our Cyber Defense Centers during the first few weeks as part of your induction. Only when you have fully settled into your position as a Cyber Defense Consultant will you take on responsibility for your own projects.

To your online application!

The ongoing professional development and certification of our employees is simply part of SECUINFRA’s DNA. We know exactly that undiscovered talents want to be promoted! Of course, we will cover the costs of further training measures related to your job. The more experience you gain and the more you become involved and distinguish yourself in your field, the higher you can climb in our hierarchy – first to Senior Consultant and then, if applicable, to Team Leader.

Yes, I would like to become
Cyber Defense Consultant
at SECUINFRA!

The digitalization of all industries, Industry 4.0 and the increasingly tightly meshed networking of public administration simplifies processes, makes everyday life easier – and unfortunately also calls more and more hackers on the scene. The cyber threat situation is more than tense. And there is no relief in sight for the next few years, rather the opposite. Experts for cybersecurity are therefore in demand as never before. We at SECUINFRA also know about the importance of talented IT experts in our team. That’s why you can expect not only a permanent position, a top salary and many goodies around your job – but also an absolute future security!

Yes, I would like to become
Cyber Defense Consultant
at SECUINFRA!

That’s why I chose the job of Cyber Defense Consultant!

We can explain the exciting job of the Cyber Defense Consultant to you in many words – or we can simply let one of our colleagues tell you about his everyday work:

“Prior to my employment as a CDC, I worked as an admin and software developer in “regular IT”. My job at that time was very technical. The intensive familiarization with new system landscapes and understanding foreign networks took up many hours of my workday. IT security has always been the much more exciting area for me, whether on the offensive or defensive side. But especially on the defensive side, you have to deal with attack scenarios in extreme detail, which was a very special attraction for me. In addition, the pay on the defensive side is more attractive, the competition here is comparatively not as great as on the offensive side.

What speaks in favor of a career specifically at SECUINFRA? – Well, from my point of view, as a highly specialized service provider, the company offers the opportunity to gain a lot of experience in an extremely sought-after area in a short time. In crises, the job here is not only safe, but even more in demand (because crises are basically exploited by cybercriminals). In addition, here you do not have to sell licenses, but can focus on the actual, content work. And the long-term nature of the ongoing projects is also a clear plus point for me. And then there are the “personal” advantages. SECUINFRA offers a lot of freedom, because the management recognized the high value of largely self-determined work at a very early stage and created the appropriate conditions for it.”

Have we aroused your interest?
Then apply to us now as a Cyber Defense Consultant!

More informative blog posts and specialist articles on the topic
SIEM Consulting!

Cookie Consent with Real Cookie Banner