IT Security Analyst

Set up as a new job alert
11439en
  1. Permanent
  2. English
  3. Associate
  4. Digital & Technology
  5. Zurich
  6. Financial Services

Skills

Security, Python, Powershell, Linux, CISSP, CISM

Click here to get a notification every time a job like this gets added

Great news! We will let you know when a new job like this has been added!

This vacancy has now expired
As a successful candidate you will join the centralized Security function. You will be embedded in an international small team. The Security function drives and develops the security framework for the company worldwide. This framework is built on the 5 core pillars around Identification, Protection, Detection, Response and Recovery.

About our client

Our client is an international (re)insurer. This is a permanent opportunity based in Zurich.

Your mission

- your key role will be around Detection and Response, in particular performing detailed investigations to address security alerts.
- you are leveraging our centralized security console, security tools and processes for the monitoring, analysis and remediation of security incidents. This includes the collaboration with other IT teams in different geographic locations (including, but not limited to our Data Center, Network and IT Help teams).
- you stay up to date with security news, keeping an eye out for the latest threats and vulnerabilities of relevance for our organization. In this context, you analyze new risks and propose mitigation options.
- you also help to continuously enhance our security monitoring platform and processes and adjust it to new threats and risks.
- you perform risk analysis related to changes in our Information Systems (eg new applications or services, infrastructure changes…).

Your background

- you have a working experience of 2-10 years, with at least 2 years of experience in IT Security.
- you have an educational background is in Information Technology, with a focus on Information Security and/or you have relevant security certifications (eg CISSP, CISM).
- you combine your deep technical skill set on windows computers and networks with knowledge on attack methods used, in order to investigate and analyze security events.
- you have good scripting skills (eg Python, PowerShell), which you will use to further automate and extend our security platform or for investigation purpose.
- you have a good understanding and you are interested and curious about current and future security principles, techniques and protocols
- Ideally you already have experience with security in the cloud (eg Microsoft, Amazon or Google).
- Application Security knowledge, Database and Linux skills help to round-up your competencies as relevant for the security domain.
- fluent written and verbal English language skills.

What’s on offer

- Work for an established international company
- International and multi-cultural working environment
- Competitive benefits

If you think of yourself as a highly motivated, ambitious person, please apply via the job portal or email: katia@swisslinx.com. For further information, do not hesitate to contact us: +41 (0)58 268 10 40.

How to Build Networking Skills in 2024

READ MORE

How do I start a career in commodities?

READ MORE