Junior Incident Response Analyst (m/f/d), Stadthagen

Faurecia Automotive Holdings

Postulez maintenant Retour
Retour aux résultats

Lieu(x)

Stadthagen
Postulez maintenant

Junior Incident Response Analyst (m/f/d), Stadthagen

CDI
IT, Télécommunication, Informatique, Ingénierie, Technique, Sciences, Santé
Offre archivée le 18/07/2019
 

Faurecia Automotive Holdings

"Technical Perfection and automotive passion" is what defines Faurecia. We design, engineer and provide the best in technology, systems and services for automobile makers in every major market on all five continents. If you share our ambition for technical perfection and our passion for all things automotive, Faurecia has a career for you.

"Faurecia, a driving force…for your professional growth."

Principal Duties and Responsibilities

  • Detect and respond to IS/IT security threats within our global corporate landscape, be it production, development or datacenter environments
  • Execute on incident response plans, identify root cause and drive mitigations to prevent future occurrences
  • Operate on all necessary technologies to identify and respond to IS/IT threats (in particular but not limited to our SIEM)
  • Request necessary actions and follow up upon execution to other IT teams
  • Mentor and provide guidance to IT colleagues on response best practice
  • Identify and execute on projects that improve our intrusion detection and incident response capabilities
  • Refine incident response procedures. Improve existing and create new investigation & remediation workflows - automation, context and orchestration as code
  • Be part of Faurecia’s first line of defense. We handle active security events and cutting-edge threats from a variety of sources, you will be part of a 24/7 oncall rotation
  • Assist in mitigating future threats and closing gaps through analysis of recurring incident trends - maintain incident metrics and assist in reporting to leadership

Profile

Education and experience:

  • “Cyber Security” relevant University degree
  • 3 – 5 years of experience in the field of Cyber Security
  • Basic understanding and experience in IS/IT Security Incident Response and associated best practices
  • Experience in identifying, analyzing, scoping, isolating and eradicating malware or hacking threats
  • Understanding of the current threat landscape and adversary tactic, techniques and procedures
  • Knowledge of enterprise-scale security technologies and capabilities including SIEM, incident management (MISP), threat intelligence, full packet capture, protocol analysis/NetFlow usage, network and system monitoring and logging, malware analysis, firewalling / network filtering, IDS/IPS
  • Capacity to understand, design and enhance incident response processes
  • Strong knowledge in Linux, Windows, and network equipments operation
  • Basic knowledge in cloud technologies
  • Basic knowledge in OS X operating systems
  • Basic knowledge of network and host-based forensic methodologies, user behavioural analysis and other AI/ML oriented cyber security technologies
  • Experience in crisis management or legal constraints applicable to this role is a plus
  • Scripting skills are a plus

Key competencies:

  • Stress tolerance
  • Methodology, rigor
  • Curiosity
  • Strong written and oral communication skills
  • Team work / Cross-functional orchestration skills
  • Ability to distinguish the various data confidentiality levels, to protect enterprise secrets
  • Strong critical thinking and problem solving skills
  • Flexibility
  • English and German fluent

Apply

Offre archivée le 18/07/2019

 
Stadthagen map

Ces postes pourraient également vous intéresser :


Forvia

Forvia