Можливість для людей з України

Senior SIEM/SOC/CIR Engineer & Product owner

Contract type
full-time
Wage (gross)
From 3 300 EUR/monthThe final level of salary is dependent on skills, knowledge and experience of a candidate.
Place of work
Bottova, Bratislava, Slovakia (Job with occasional home office)

The time for change is now! Join a dynamic team with a modern perspective on life, work, purpose, and personal development. Learn more about how you can become a member of the UNIQA 4WARD family.

About the job:

UNIQA 4WARD seeks an ambitious, service-focused and self-propelled Senior SIEM / SOC / Cyber-Incident-Response Engineer and Product Owner to join our IT Security Team in Bratislava.
In this role, you'll be pivotal in advancing UNIQA's capabilities in responding to Cyber Incidents in UNIQA Austria and across the UNIQA Group. You'll assume ownership for groupwide SIEM / SOC - Service and Cyber Incident Response for UNIQA Austria within a self-organized team. You contribute to the IT Security team's strategy with your profound experiences and vision.
Take an opportunity to join a company where development through further certifications and education is supported.

A day in the life of a Senior Cloud Security Engineer:
• You work closely with the various agile teams to integrate the SIEM/SOC Service and the incident response into our IT landscape and services.
• You define and align the product architecture and the international service offering with the relevant stakeholders, filling the product backlog
• You define and align the respective processes for the service lifecycle and operations of cyber incident response
• You extend the service documentation & cyber incident response handling procedures
• You lead the end-to-end service development lifecycle and the service offerings in line with customers needs and feedback
• You take care that the detection and reaction quality on security alarms and incidents is defined and monitored to prove the service efficiency
• You handle IT-Security incidents and IT-Security related processes shared with all members of the team

Your required skills and qualifications:

You have:
•Proven experience (4y+) as a SIEM/SOC/SIRT Expert, Security Analyst, or related role demonstrating expertise and hands-on experience.
•Proficient with a variety of SIEM/SOC tools and technologies, with a strong ability to navigate and leverage them effectively.
•In-depth understanding of security concepts including cyber-attacks, threat vectors, risk management, and incident management.
to plan, design, and roll out security solutions with a high level of independence.
•Strong familiarity with incident response best practices and frameworks such as MITRE ATT&CK.
•Demonstrated experience in reducing Mean •Time To Respond/Resolve (MTTR) for security incidents through efficient incident response strategies.
•Good English communication skills

Nice-to-have:
•Experience in scripting, automation, and Security Orchestration, Automation, and Response (SOAR) platforms.
•Excellent report writing skills, with the ability to prepare clear and concise documentation and dashboards.

You are:
•Strategic thinker, seeing several steps ahead to avoid obstacles.
•Excellent communicator with presentation and leadership skills.
•Skilled in analytics, problem solving
•Open minded type of person
•Sharing your ideas, experience and knowledge

Employee benefits:

WHAT CAN WE OFFER YOU?
Glad you asked!
• 13th Salary & Annual performance-based Bonus
• Flexible working hours with possibility to work from home up to 50%
• Additional days offs (eg. the last working day of the year, volunteering activities)
• 3 Sick days / year
• Cafeteria benefit system
• Retention awards for 5 & 10 years anniversary
• Pension contributions and discounts on UNIQA insurance products
• Company phone available also for personal use
• Free car & bicycle parking
• Contribution to Multisport card
• German Language course
• Education allowance for your learning & development
• Referral bonus

Who we are:

We are a Bratislava based start-up company within the internationally renowned UNIQA Insurance Group. In the areas of Actuarial, Risk, Security Management, HR & Brand, we provide services to the UNIQA Headquarters in Vienna and all international business units in the CEE region.

If you want to know more about the UNIQA 4WARD way click here.

At UNIQA 4WARD, we are dedicated to providing equal opportunities to all employees and applicants. We respect and value each other regardless of race, color, ethnicity, cultural background, age, gender, gender identity or expression, nationality, religion, disability, sexual orientation, marital status, or any other characteristic protected by law. We believe that diversity enriches our workplace and fosters a culture of inclusivity, respect, and collaboration.

One more thing:

ONE MORE THING:
Are you afraid of not having all the listed qualifications? Apply anyway! We're looking for candidates with enthusiasm and positive attitude! Please provide your CV in English. We look 4ward to receiving your application.
For other job openings, please, click here

No need to wait any longer -
contact us now

Contact person: Zuzana Muranyi
E-mail: send CV
ID: 4763390  Dátum zverejnenia: 22.4.2024  Základná zložka mzdy (brutto): 3 300 EUR/month