Senior Security Analyst, German Speaker

Job not on LinkedIn

September 24

🗣️🇩🇪 German Required

Apply Now
Logo of accesa.eu

accesa.eu

Enterprise • SaaS • Artificial Intelligence

Accesa is a leading technology company that has been a trusted IT partner since 2004. Specializing in custom software development, application modernization, cloud solutions, data analytics, AI, and cybersecurity, Accesa helps businesses across diverse industries including retail, manufacturing, and finance. The company is known for its customer-centric approach, providing tailored solutions that drive innovation and growth for its clients. With a focus on digital transformation, Accesa builds strong, flexible, and collaborative partnerships, ensuring high-quality service delivery and customer satisfaction. Their services span intelligent workplace solutions, business hyperautomation, and comprehensive managed operations, making Accesa a reliable choice for future-ready organizations.

📋 Description

• Develop, tune, and document detection rules and playbooks for SOC use cases • Test and simulate security events (brute force, phishing, malware execution, port scanning, exfiltration) to validate detections • Analyze security alerts and correlate events across multiple tools • Perform initial triage and investigations for incidents during POCs and provide remediation recommendations • Assist with containment during test incidents and improve detection maturity • Contribute to reporting and documentation of POC outcomes and share knowledge with team • Split responsibility between client delivery and internal SOC development/research; support ramp-ups and deliveries • Facilitate sustainable learning paths and contribute ideas to improve processes, tools, and initiatives

🎯 Requirements

• 5+ years in SOC, cyber defense, or incident response roles • Proficiency with SIEM platforms (Microsoft Sentinel, Splunk, Elastic, QRadar) • Familiarity with EDR tools (Microsoft Defender, SentinelOne, CrowdStrike) • Understanding of NIDS/NIPS and network log analysis • Ability to simulate threats and validate detections (e.g., MITRE ATT&CK) • Knowledge of IT security standards and data protection regulations (ISO/IEC 27001, GDPR/DSGVO) • Familiarity with ITIL methodologies • Effective communication in English and German (written and spoken) • Strong analytical and innovative mindset; proactive problem-solving • Capability to guide junior analysts and work across cross-functional teams • Certifications in Cybersecurity are a plus • Zscaler knowledge is a plus

🏖️ Benefits

• Holistic wellbeing program covering social, physical, emotional wellbeing and work-life fusion • Medical benefits • Gym support and personalised fitness options • Team events and community activities • Healthy Habits Club • Flexible work arrangements to define personal work-life dynamic • Support for professional development and sustainable learning paths

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or support@remoterocketship.com