Security Analyst, German

Job not on LinkedIn

November 22

🗣️🇩🇪 German Required

Apply Now
Logo of accesa.eu

accesa.eu

Enterprise • SaaS • Artificial Intelligence

Accesa is a leading technology company that has been a trusted IT partner since 2004. Specializing in custom software development, application modernization, cloud solutions, data analytics, AI, and cybersecurity, Accesa helps businesses across diverse industries including retail, manufacturing, and finance. The company is known for its customer-centric approach, providing tailored solutions that drive innovation and growth for its clients. With a focus on digital transformation, Accesa builds strong, flexible, and collaborative partnerships, ensuring high-quality service delivery and customer satisfaction. Their services span intelligent workplace solutions, business hyperautomation, and comprehensive managed operations, making Accesa a reliable choice for future-ready organizations.

1001 - 5000 employees

Founded 2003

🏢 Enterprise

☁️ SaaS

🤖 Artificial Intelligence

📋 Description

• Develop, tune, and document detection rules and playbooks. • Test and simulate security events to validate use cases. • Analyze security alerts and correlate events across multiple tools. • Perform initial triage and investigations for incidents during POCs. • Provide remediation recommendations and assist with containment during incidents. • Contribute to reporting and documentation of POC outcomes. • Share knowledge with team members and improve detection strategies.

🎯 Requirements

• 5+ years in SOC, cyber defense, or incident response roles. • Proficiency with SIEM platforms (e.g., Microsoft Sentinel, Splunk, Elastic, QRadar). • Familiarity with EDR tools (Microsoft Defender, SentinelOne, CrowdStrike, etc.). • Understanding of NIDS/NIPS and network log analysis. • Ability to simulate threats and validate detections against frameworks like MITRE ATT&CK. • Knowledge of current IT security standards and data protection regulations (e.g. ISO/IEC 27001, MITRE ATT&CK, GDPR). • Effective communication in English and German (written and spoken). • Proactive in finding solutions to security threats. • Strong analytical and innovative mindset. • Capable of guiding junior analysts and fostering knowledge-sharing.

🏖️ Benefits

• Enjoy our holistic benefits program that covers the four pillars: social, physical, emotional wellbeing, work-life fusion. • Physical Wellbeing: Our wellbeing program includes medical benefits, gym support, and personalised fitness options. • Work-Life Fusion: Flexibility to define our work-life dynamic. • Emotional Wellbeing: Investment in mental wellbeing. • Social Wellbeing: Growth in a hybrid environment, remaining connected through passions and interests.

Apply Now
Developed by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or support@remoterocketship.com