• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

Do you want to be part of Europe's leading IT security company? Do you want to play a crucial role in protecting our customers from cyber-attacks by conducting in depth investigation and analyses on alerts within the SIEM? If this sounds exciting join Orange Cyberdefense and help us build a safer digital society!

HOW WE WORK!

As a Security Specialist you will work with identifying, analyzing, and notifying our customers of attacks or compromises that are reported on our SIEM Platform and via other platforms. You will need to investigate, interrogate, review, and analyze data that could potentially be an indicator of attack or compromise, or simply signs of suspiciousness. Your responsibility is to look for the needle in the haystack via our SIEM and related platforms and provide actionable intelligence and information around true signs of the bad guys.

What you will be doing:

- Respond to incoming alerts and threat hunting
- Investigate those alerts: network analysis, end-point analysis, reverse engineering, and IT Forensics
- Act on those alerts: Actively remediate threats, Escalate alerts to the customer recommending further action and security improvement activities
- Improve our threat intelligence by performing threat hunting and threat intelligence gathering
- Working on long term key security initiatives

WE ARE ORANGE CYBERDEFENSE!

Orange CyberDefense’s purpose is to build a safer digital society. We are the expert unit for cyber security within the Orange Group which provides managed security, managed detection, and response services to organizations around the world. With the largest physical network in the world, we have a unique ability to detect and prevent threats like no other.

We are a supplier driven by the collection of Threat Intelligence and research on security threats and therefore offer outstanding access to information on current and new threats. Orange Cyberdefense has more than 25 years of experience in information security and are proud to be able to offer global protection with local expertise and support our customers throughout the security threat’s life cycle.

WHAT CAN WE OFFER YOU?

The opportunity to work closely with some of the best people within the field and in an innovative and expansive company where we together contribute to the continued development of the company.

With the latest technology, customers in the Nordics region and a growing company supporting you, you are given the opportunity to create and contribute to a safer society.

Working at Orange Cyberdefense will give you the chance to develop both personally and professionally. New challenges are our favorite challenges. Orange Cyberdefense has an environment with a high rate of change, quick decision-making, combined with sensitivity to our employees. We believe that by providing an atmosphere where we try to have fun at work and love what we do, we will also get the best end results.

We offer a generous benefit package including company car, pension plan, and a financial contribution to be spent on a gym card, massage, sport, or any other activity that will encourage everyone's well-being.

WHO ARE YOU?

You are a curious, forward-thinking person and a self-motivated team player. In the work you have an analytical approach, a high technical understanding, and the ability to understand complex problems. You have great organizational skills and ability to handle a wide range of tasks and capability of leading and completing assignments without supervision. Finally, you have a genuine interest for cybersecurity and wants to be the front runner in our quest to build a safer digital society.

We prefer that you have experience in the following areas:

- Experience in SIEM platform/ log management
- Knowledge in Active Directory, anti-virus / EDR system
- Experience in scripting language (Bash, Python, JavaScript etc.)
- Solid foundation in network protocols and architecture
- Excellent interpersonal, written, and verbal communication skills in English
- Experience in technical documentation, summarizing and providing technical information

Additional experience we highly value:

- Experience in support and advising customers
- Broad experience in several security domain areas and security tools
- Strong knowledge of modern operating systems such as Linux, Windows, or network
- Previous experience and background in IT security, working in at least one of following security areas: Endpoint security, digital forensic, threat or malware analysis, incident response or SOC etc.

Additionally, you already live by our core values:

- Humble commitment
- Innovation, constant and always
- Respect for people and commitment
- Simplicity in mind
- Trust in each other

HOW TO APPLY!

If you are interested in this position, please apply soon! The selection is ongoing, and the position can be filled before the last application date. We do not accept applications by email, please send in your application through our application form. If you have any questions, you are most welcome to contact the responsible recruiter, Helena Feldt at [email protected].

We look forward to receiving your application!

Detta är en jobbannons med titeln "Security Specialist" hos företaget Orange Cyberdefense Sweden AB och publicerades på webbjobb.io den 22 juli 2021 klockan 13:08.

Hur du söker jobbet

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black