Cyber Security Operator (part-time)

at  Mnemonic

Trondheim, Trøndelag, Norway -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate06 Aug, 2024Not Specified08 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Launch your career in cybersecurity!
Location
Trondheim
Job type
Part time (40%)
Deadline
Continuous submissions
We are looking to expand our NOC (Network Operations Center) team. The position as part-time Cyber Security Operator works well in combination with studies, and presents a unique chance to contribute to the management, development, and support of a wide range of network security solutions for Norway’s leading private and public sector organisations. Working hours will be during daytime, within normal office hours.
This position is a great starting point for a career in cybersecurity, jumping right into the middle of the action! Most of our former NOC trainees have moved on to full-time positions within mnemonic. They now work in expert roles in disciplines such as system integration, threat intelligence, blue team defenders, security architects, product experts, incident managers, developers and more.
About mnemonic
mnemonic responds to the region’s most serious cyberattacks. We work side by side with Europe’s most important organisations and critical infrastructure to protect them from the cyberattacks they see today, and what they can expect to see tomorrow.
At close to 400 employees, we are amongst the largest pure play security companies in Europe, and continue to grow rapidly in Norway and internationally. In addition, we are continually ranked by Great Place to Work as one of Norway’s and Europe’s top workplaces.
What you will be working with

As a Cyber Security Operator you will get the opportunity work on a wide range of tasks for our customers:

  • Qualifying and executing security policy and configuration changes.
  • Addressing support queries and technical issues from our many customers.
  • Collaborating with customers to troubleshoot and resolve live problems.
  • Improving internal systems and further development of mnemonic’s services through automation and development initiatives.
  • Participating in customer projects, spanning from security policy revisions to system migrations and implementation of new security solutions.
  • Engaging in internal and external training to stay updated on relevant security products and technologies.
  • Configuring and maintaining security products in our lab environment.

What you will bring

We are seeking individuals who:

  • Is interested in computer networking, information security and service delivery.
  • Possess the capability to autonomously tackle complex tasks, exhibit self-motivation, and take initiative.
  • Display strong customer service skills and the ability to communicate professionally with customers.
  • Can effectively convey technical information to customers or colleagues.
  • Strive to become a subject matter expert in their field.
  • Keep cool in high-pressure situations.

If we seem like an interesting workplace, but our current vacancies are too specific for your profile, you are welcome to submit an open application.

What we can offer

  • A work environment focusing on professional development and continuous learning, training and gaining new skills and certifications.
  • A unique and experienced workplace with 300+ security specialists working on some of the most challenging and exciting problems within information security.
  • Conveniently located workplace close to the city center.
  • A stable and profitable corporate environment fostering innovation and development.
  • Consistent recognition as one of Norway’s and Europe’s top workplaces by Great Place to Work for the past decade.
  • Emphasis on employee well-being with a focus on social events and camaraderie-building activities.

How do I apply?
Email us at rekruttering-web@mnemonic.io and include the tag “NOC trainee” in the subject field of your email.
Add a text about why you are right for the job, your CV, and transcripts from high school/upper secondary school (VGS) and higher education.
Applications will be processed and answered as we receive them.
Background check
We use Semac AS for background checks in our recruitment process. It is an advantage if you qualify for a Norwegian security clearance.
Do you have questions about a career in mnemonic?

Responsibilities:

  • Qualifying and executing security policy and configuration changes.
  • Addressing support queries and technical issues from our many customers.
  • Collaborating with customers to troubleshoot and resolve live problems.
  • Improving internal systems and further development of mnemonic’s services through automation and development initiatives.
  • Participating in customer projects, spanning from security policy revisions to system migrations and implementation of new security solutions.
  • Engaging in internal and external training to stay updated on relevant security products and technologies.
  • Configuring and maintaining security products in our lab environment


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Trondheim, Norway