Cyber Security Analyst Tier2 (REF2118T)

  • Full-time
  • Company: Deutsche Telekom ITTC Hungary Kft.

Company Description

A Deutsche Telekom IT Solutions (korábban IT Services Hungary, ITSH) Magyarország legnagyobb IKT-munkaadója, a Deutsche Telekom Csoport tagja. A 2006-ban alakult, több mint 5000 fős cég az informatikai és telekommunikációs szolgáltatások széles körét nyújtja. A vállalat 2019-ben elnyerte a Nemzeti Befektetési Ügynökség (HIPA) legjobb oktatási együttműködésért járó díját, a PwC Magyarország független felmérése alapján a legvonzóbb magyarországi munkahelyek közé tartozik, és a legetikusabb multinacionális vállalat címét is megkapta. A cég folyamatosan fejleszti négy – budapesti, debreceni, pécsi és szegedi – telephelyét, és várja képzett informatikai szakemberek jelentkezését a csapatába.
 

Job Description

 

  • Security monitoring in SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response) and other sources
  • Investigate, review and triage alerts and identify real threats from false positives
    • Create incidents for potential attacks
    • Fine-tune rules in collaboration with content engineering team
  • Regular participation in cyber review meetings with the customers’ IT security teams to discuss the escalated incidents, issues, and fine-tuning suggestions
  • Support and mentor the L1 Analyst team in daily operation
  • Generate reports for both technical and non-technical staff and stakeholders
  • Be up-to-date on the latest threats in IT.

Qualifications

  • IT Security experience
  • Technical knowledge and experience with at least one well-known SIEM or security analytics solution
  • Solid knowledge of Windows and Linux operation systems
  • General knowledge of web security, network protocols, devices, services, and related technologies (Firewall, IPS/IDS, web proxy)
  • Understanding of host-based security tools such as anti-virus and EDR
  • IT Security Certificate(s) (CompTIA, EC-Council or equivalent)
  • Strong analytical and problem-solving skills, ability to analyze logs of various devices, solutions
  • Reliable English communication skills (both written and verbal)

Advantages

  • Previous SOC experience
  • Experience with EDR solutions
  • Experience with ICS, OT and IoT security solutions
  • Vendor certificates (IBM, Microsoft, Splunk, CrowdStrike or equivalent)
  • Any advanced security certificate (GSEC, OSCP/OSCE or equivalent)
  • Basic presentation, project management, document management skills
  • German communication skills

Additional Information

* Please be informed that our remote working possibility is only available within Hungary due to European taxation regulation.

Privacy PolicyImprint