Logo REWE Group Österreich

Senior Security Analyst

Job

  • Level
    Senior
  • Job Field
    Security
  • Employment Type
    Full Time
  • Contract Type
    Permanent employment
  • Salary
    from 45.100 € Gross/Year
  • Location
    Gemeinde Wiener Neudorf
  • Working Model
    Onsite
  • Job Technologies

    Your role in the team

    1. Respond to security incidents according to the security incident response policy and procedures
    2. Provide technical guidance to first responders for handling information security incidents
    3. Provide timely and relevant updates to appropriate stakeholders and decision makers
    4. Communicate investigation findings to relevant stakeholders to help improve the information security posture
    5. Validate and maintain incident response plans and processes to address potential threats
    6. Compile and analyze data for management reporting and metrics
    7. Monitor relevant information sources (such as specific technology related news, Twitter, LinkedIn and information sharing and analysis centers) to stay up to date on current attacks and trends
    8. Analyze potential impact of new threats and establish new use cases together with our security platform engineers
    9. Perform or participate in root-cause analysis to document findings, and participate in root-cause elimination activities as required
    10. Create runbooks for frequently occurring incidents to automate or at least assist with the resolution of those cases
    11. Together with our security engineers you develop new use cases to further improve our capabilities
    12. Expand the reach of our existing tooling by onboarding new data sources and systems
    13. Work in close partnership with our infrastructure teams, information security officer and colleagues from the REWE Digital SOC
    14. Support an open feedback culture and a forward-looking error culture (learning organization)
    15. As part of your work, you identify potential security risks and forward them to the necessary authorities

    This text has been machine translated. Show original

    Our expectations of you

    Qualifications

    • Successfully completed studies (computer science, information security, IT security, cybersecurity) or comparable hands-on training
    • Certified Information Systems Security Professional (CISSP) and/or Global Information Assurance Certification (GIAC) would be a benefit and/or other similar certifications
    • Strong problem-solving and troubleshooting skills
    • Ability to work extremely well under pressure while maintaining a professional image and approach
    • Ability to perform independent analysis of complex problems and distill relevant findings and root causes
    • Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner
    • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one
    • Knowledge of frameworks and standards in the SOC environment such as Cyber Kill Chain, MITTRE or similar standards
    • Proven record in using SIEM solutions, XDR, EDR, NDR and PAM
    • Technical knowledge of the products - Splunk, SentinelOne, Proofpoint, Cyberark is an advantage
    • Technical expertise in network security, including VPN, firewall, web server security and Cloud
    • Specific OT and IoT knowledge is considered a plus
    • Knowledge of at least one scripting language (e.g. Perl, Python and PowerShell)
    • A precise, responsible mindset and reliability are among your strengths
    • Very good presentation and moderation skills
    • Entrepreneurial mindset and strong analytical and conceptual skills
    • Highly proficient in spoken and written English
    • A willingness to learn the local language

    Experience

    • At least 3+/5+/8+ years of relevant professional experience as a security analyst or similar role in a security operation center
    • Experience in solving problems and conflicts in complex corporate structures

    This text has been machine translated. Show original

    Benefits

    Health, Fitness & Fun

    Work-Life-Integration

    More net

    Food & Drink

    Job Locations

    Map of company locations
    • Location Gemeinde Wiener Neudorf

      Location Gemeinde Wiener Neudorf

      Niederösterreich

      Austria

    This is your employer

    REWE Group Österreich

    REWE Group Österreich

    Wien, Premstätten, Wiener Neudorf, Wien

    The IT department of the REWE Group Austria is made up of over 500 talented employees who develop innovative IT products and services that provide the best shopping experience in markets like BILLA, BILLA PLUS, PENNY, BIPA and ADEG. With customers and partners in Austria, Italy and nine other European countries, we are constantly developing new solutions for retail that will revolutionize commerce. In cross-functional product teams, colleagues from fields like IT Consulting, Development/Programming ,IT Operations and Organizational Management work together to digitize trade.

    Description

  • Company Size
    250+ Employees
  • Founding year
    1953
  • Company Type
    Established Company
  • Working Model
    Full Remote, Hybrid, Onsite
  • Industry
    Trade, Internet, IT, Telecommunication
  • Dev Reviews

    by devworkplaces.com

    Total

    (4 Reviews)
    3.8
    • Workingconditions

      3.8
    • Culture

      3.6
    • Engineering

      3.4
    • Career Growth

      4.3
    All Dev Reviews on devworkplaces.com
    Logo REWE Group Österreich

    Senior Security Analyst

    Salary
    from 45.100 € Gross/Year
    Location
    Gemeinde Wiener Neudorf
    Working Model
    Onsite

    More Jobs