Match score not available

Cyber Security Analyst at isolutions

Remote: 
Full Remote
Contract: 
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

At least 2-3 years experience as Cyber Security Analyst, Experience with EDR, NDR, XDR, MS Defender, Microsoft Sentinel, University degree in computer science or similar, Fluent in English, German is a plus, Relevant certifications are a plus.

Key responsabilities:

  • Handle and analyze security incidents
  • Prepare and develop reports for stakeholders
  • Work with Detection Response Services and Threat-Hunting methods
  • Develop the SOAR solution
  • Contribute to training of junior members
isolutions AG logo
isolutions AG SME https://www.isolutions.ch
201 - 500 Employees
See more isolutions AG offers

Job description

Is Cyber Security your passion?

More and more companies are using Microsoft cloud technologies to increase agility and enable innovation. Deploying Microsoft 365, and Azure services is often the first step into the cloud. Modern ways of working and cloud services present new challenges for IT security.

In our Cloud Security Practice, we help organizations improve their IT security by maximizing the investment made in Microsoft technologies. We deal with Cyber Risk Management, Cloud Security, Cyber Intelligence, Security Automation, Data Privacy, Identity & Access Management, Cyber Resilience and Business Continuity Management.

Join an amazing team of experienced Cloud Security Architects and Engineers, collaborating with colleagues based in Barcelona and Switzerland.

How your day will look like
  • Handle and analyze security incidents
  • Prepare and develop reports for various stakeholders
  • Work with Detection & Response Services as well as Threat-Hunting-Methods
  • Be actively involved in the development of the SOAR solution
  • Contribute to the training of junior members based both in Spain and Switzerland
Your profile
  • At least 2-3 years of experience as Cyber Security Analyst
  • Experience (both in theory and practice) with EDR, NDR, XDR, MS Defender, Microsoft Sentinel
  • Experience in optimizing and improving reporting quality
  • Experience in defining monitoring use cases, with incident handling processes and threat hunting
  • Good insight and understanding of current threats and the cyber-attack process, with appropriate knowledge of related frameworks
  • Strong knowledge around Security Incident Management
  • Solid understanding of Windows, log analysis and detection & response technology
  • Good analytical skills, fast comprehension, networked thinking
  • Accurate, reliable, independent and flexible way of working
  • A university degree in computer science or similar / equivalent. Relevant certifications as a plus
  • Fluent level of English (oral and written). Fluent level of German as a plus
What we offer
  • Permanent contract, with competitive salary package, plus interesting fringe benefits
  • #workfromanywhere in Spain. If you live in Barcelona or nearby, flexibility to work from home according to your needs
  • Compensation of monthly home office expenses and work set up extension
  • Work and evolve with the latest technologies like Power Platform, Dynamics 365, Azure, etc. from the Microsoft ecosystem
  • Structured career development plan based on your professional goals
  • Yearly training budget, Microsoft Certifications and bi-weekly “Tech Lunches“
  • Choose your own hardware
  • Free language classes
  • One additional week of vacation for Corporate Social Responsibility
  • Annual team event in Switzerland
  • A dynamic environment and a unique team spirit!

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Spoken language(s):
EnglishEnglish
Check out the description to know which languages are mandatory.

Other Skills

  • Analytical Skills
  • Report Writing
  • Verbal Communication Skills

Cybersecurity Engineer Related jobs