Security Analyst (SOC)

at  Accesa RaRo

Cluj-Napoca, Cluj, Romania -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate08 Jul, 2024Not Specified09 Apr, 202420 year(s) or aboveSecurity Tools,Professional Development,Communication Skills,Investigation,English,Security Operations,Incident Response,CollaborationNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Company Description
Accesa is a leading technology company headquartered in Cluj-Napoca, with offices in Oradea, Bucharest, Timisoara and 20 years of experience in turning business challenges into opportunities and growth.
A value-driven organization, it has established itself as a partner of choice for major brands in Retail, Manufacturing, Finance, and Banking. It covers the complete digital evolution journey of its customers, from ideation and requirements setup to software development and managed services solutions.
With more than 1,200 IT professionals, Accesa also has a fast-growing footprint, establishing itself as an employer of choice for IT professionals who are passionate about problem-solving through technology. Coming together in strong tech teams with a customer-centric approach, they enable businesses to grow, delivering value for our clients, partners, industry, and community.

REAL IMPACT ONE STEP AT A TIME

You will have an impact on the project’s evolution, as well as the chance to contribute with your own ideas and expertise in building a successful relation with the client.

Job Description

  • The Security Analyst assumes a pivotal role within our Security Operations Center (SOC), blending proficient skills in threat monitoring and detection with a readiness to cultivate expertise in incident response. This position offers a prime opportunity for individuals with a solid foundation in cybersecurity to further hone their capabilities within a dynamic and fast-paced environment.
  • Guided by seasoned team members and SOC leadership, the Security Analyst actively engages in the vigilant monitoring of security alerts, meticulous analysis of security events, and comprehensive investigation of potential threats to our organization’s infrastructure. Their adeptness in identifying and addressing security incidents ensures timely and effective responses to mitigate risks and minimize impacts.
  • While possessing a wealth of experience in threat monitoring and detection, the Security Analyst also harbors a strong inclination towards expanding their proficiency in incident response. With a willingness to learn and grow, they actively seek opportunities to enhance their knowledge and skill set in this domain, despite having limited prior experience.
  • The Security Analyst uses various tools like SIEM, EDR, and NID systems efficiently. They work with senior engineers to implement necessary tools and features, and rely on predefined playbooks for smoother incident response.
  • Conduct thorough analysis of security events to ascertain the root cause, scope of impact, and extent of compromise, collaborating closely with cross-functional teams to gather and correlate information essential for incident response/remediation and potential creation of various vulnerability reports.
  • Uphold transparent communication and accountability, reliably completing assigned tasks and contributing to the documentation of security incidents, findings, and remediation activities.

QUALIFICATIONS

  • Maintain a commitment to continuous learning and professional development, staying informed about emerging threats, cybersecurity trends, and best practices to enhance proficiency in security operations and incident response.
  • Minimal knowledge about SIEM products (e.g., Splunk, QRadar, Elastic etc) in an endpoint EDR environment (e.g., Microsoft Defender, SentinelOne).
  • Utilize a diverse range of security tools and technologies, including SIEM systems, XSOAR tools, EDR solutions, and NID systems, to execute monitoring, analysis, and investigation tasks with precision and efficiency.
  • Knowledge of current IT security standards. data protection regulations (e.g. ISO/IEC 27001, MITRE ATT&CK, GDPR [german - DSGVO]) and ITIL methodologies.
  • Effective communication skills in English, both written and verbal, enabling collaboration within an international team.
  • German knowledge is a plus, but not mandatory.
    Additional Information

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:20.0Max:25.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Cluj-Napoca, Romania