Job
- Level
- Senior
- Job Field
- IT, Security
- Employment Type
- Full Time
- Contract Type
- Permanent employment
- Salary
- from 53.802 € Gross/Year
- Location
- Vienna
- Working Model
- Hybrid, Onsite
Job Technologies
Your role in the team
- Responding to escalated Security Incidents from Tier 1.
- Demonstrate proficiency with various security tools including IT Security’s toolset, including endpoint protection, SIEM, SOC portal/alerts, and threat/intelligence services.
- Developing detection rules in Sigma syntax and implementing them in the SIEM system.
- Developing hypothesis-driven threat hunts.
- Proactively search for signs of malicious activities and potential security incidents.
- Support in implementation of tools like Microsoft 365 Security Stack e.g. Microsoft Defender for Endpoint for our Security Analysts in the Cyber Defense Center and development of automation playbooks.
- Experience developing in Python, PowerShell or any other scripting language.
- This position requires participation in on-call duties to support our 24x7 security operations, ensuring timely response and resolution of critical issues as needed.
- Investigate and analyze the root cause of incidents and breaches.
- Analyze various data sources, such as SIEM logs, network traffic, and endpoint data to identify anomalies and indicators of compromise.
This text has been machine translated. Show original
Our expectations of you
Education
- Educational technical background (HTL, FH, TU) and general know-how in the area of IT security.
Qualifications
- Understanding of modern digital services, secure IT architecture and their impact on cyber security.
- In-depth knowledge of current threat landscape, offensive tooling, and OWASP and MITRE ATT&CK® techniques, Cyber Kill Chain, Unified Kill Chain, Pyramid of Pain.
- One or more recognized certifications are considered an advantage: GCIA, GCIH, CEH, GDAT, GCFE/GCFA, CISSP, BTL2.
- Understanding of Public Key Infrastructure (PKI) systems, authentication and authorization mechanisms, data encryption.
- Motivated to learn new technologies and work in an agile-oriented environment with a flat hierarchy and open culture.
- Self-confidence with high self-motivation as well as a customer-oriented, flexible and independent way of working.
- Fluent in English and German in writing and communication.
Experience
- 5+ years of experience in a similar SOC-related role.
This text has been machine translated. Show original
Benefits
Work-Life-Integration
Food & Drink
More net
Health, Fitness & Fun
Job Locations
Topics that you deal with on the job
This is your employer
Erste Bank
Wien
The Erste Bank forms together with the savings banks one of the largest banking groups in Austria.
Description
- Language
- English
- Company Type
- Established Company
- Working Model
- Full Remote, Hybrid, Onsite
- Industry
- Banking, Finance, Insurance
Dev Reviews
by devworkplaces.com
Total
(4 Reviews)4.0
Workingconditions
4.0Engineering
3.5Career Growth
4.1Culture
4.3