Senior Security Operations Engineer.

Jobbeschreibung

Adliswil, Zürich, Schweiz
Nagra Kudelski Group
19.05.2024
Möchten Sie Updates für diesen und ähnliche Jobs?

Stimulating. Motivating. Challenging.Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their assets at a time of increasingly remote communications.Location: Adliswil, SwitzerlandMissionAs part of the Kudelski Security’s Managed Detection and Response (MDR) department, the Security engineer is responsible for delivering to our clients customized MDR services experience which complement its standard service offering. He will be the privileged liaison between the client and the Cyber Fusion Center for all security operations matter. He will be interacting intensively within the Cyber Fusion Center and with the client staff.If you:Are passionate about cybersecurity and are constantly developing your knowledgeAre customer oriented and highly motivated by providing excellent client satisfactionAre at ease in a fast-paced environment and able to get out of your comfort zoneAre a self-driven technology professional familiar with Security OperationsThis position could be for you.ResponsibilitiesThreat MonitoringBe the main point of contact of the Cyber Fusion Center at the client’s sideSupport standard Cyber Fusion Center activities such as threat Monitoring, security sevice management, endpoint detection and Response, vulnerability scanning services)Investigate/Remediate incident escalated by the Cyber Fusion Center or Client’s internal unitsWrite specific incident response playbooks for the ClientDefine, test, deploy or perform specific use cases and correlation rule, threat hunting activities and threat intelligence activities for the clientSupport large scale incident response activitiesService improvementPerform rules tuning of client SIEM in operationSupport rules factory program in improving the global set of detectionQualify, analyze, and provide recommendations for new standard data source requestsSupport Product teams to build best new services to fit with Operations capabilitiesContribute to client’s security projectsImplement new tools or scripts to increase security operations’ efficiencyGeneral responsibilitiesTake responsibility for customer satisfaction and overall success of managed services.Recommend improvements for Standard Operating ProceduresPropose enhancement on tools and workflowDocument actions in tickets to effectively communicate information internally and to customers.Adhere to policies, procedures, and security best practices.This role involves:Being able to integrate and build trust with the client’s team and to work in the client’s environment.Being at ease working with different teams both in Kudelski Security and in the client’s environmentYour aim is to play an active role in helping Kudelski Security to provide clients with the best experience through their journey into our Managed Detection and Response Service and help them reduce their security visibility gaps and improve their security posture.Requirements / ProfileYou areTeam-player who is willing work closely with our internal stakeholders to help them optimize their deliveriesTransparent, and able to share/take constructive feedback to help us aim at the greater goodAt ease with solving complex problems by seeking end-to-end and scalable solutionsDynamic, with strong interpersonal and communication skillsAble to handle and prioritize parallel tasks with multiple interfacesAutonomous, self-taught, and willing to continuously develop new skills and knowledgeAble to handle and prioritize parallel tasks with multiple interfacesFluent in EnglishYou have Minimum 3 years’ experience in information security, particularly in cyber operationsExcellent client service skillsKnowledge of incident response processes (detection, triage, incident analysis, remediation and reporting)Experience with one or more of the following technologies: EDR/NGAV, SIEM (in particular QRadar or Sentinel), Vulnerability Scanning, Managed Attacker Deception, SOARExperience reviewing and analysing log data, network packets capturesStrong knowledge of Windows/Linux OS, network protocols, scripting languagesGood knowledge in Cloud and OT/ICS technologiesAn excellent knowledge of the security landscape and different security visibility solutions (SIEM based visibility vs EDR)German / Swiss German as mother tongue, EnglishThese would be a plus:Technical certifications on vendors’ product, in particular SplunkAny other languages are an assetJoin us and be part of a rapidly growing company with locations in Switzerland and the United States and who leverages their unique history of innovation and engineering with a pragmatic view of client security, to adopt a different approach to cybersecurity and help change the security paradigm. When you join us, you'll be part of an industry leader that has a tremendous impact on how our clients approach Cybersecurity strategy.If you love the challenge as much as the rewards and are ready to take your career to the next level, apply today.Reference: 14599 Publication Date: 02-05-2024
Job melden