Security Analyst

Job title:

Security Analyst

Company:

Deutsche Telekom IT Solutions

Job description

Company DescriptionSecurity. Simple. Do it. This is our guideline on the market.As part of the Telekom Security team, it is your task to convince internal and external customers to use the security awareness products and to motivate them to actively participate in awareness events in innovative and unusual ways.The largest ICT employer in Hungary, Deutsche Telekom IT Solutions (formerly IT-Services Hungary, ITSH) is a subsidiary of the Deutsche Telekom Group. Established in 2006, the company provides a wide portfolio of IT and telecommunications services with more than 5000 employees. ITSH was awarded with the Best in Educational Cooperation prize by HIPA in 2019, acknowledged as one of the most attractive workplaces by PwC Hungary’s independent survey in 2021 and rewarded with the title of the Most Ethical Multinational Company in 2019. The company continuously develops its four sites in Budapest, Debrecen, Pécs and Szeged and is looking for skilled IT professionals to join its team.Job DescriptionYou don’t want to cry, when you hear about WannaCry? Loki isn’t only a German firegod to you? You know what Meltdown/Spectre are, maybe you even know what cryptojacking is? Then the following position is for you!If you join us, your daily tasks will be as follows:

  • Detection, analysis and management of security incidents
  • Making and evaluating reports
  • Monitoring the customer’s environment
  • Tracking IT security issues (vulnerabilities, 0day exploits, malware) and making/fitting the rules for detecting them in the client’s environment
  • Change and incident management
  • Analysis of malicious code in sandbox

QualificationsWhat makes you capable to fulfil this position?

  • If you love to learn and you have a need for continuous development
  • If you know network models (OSI, TCP/IP)
  • If you know how operating systems work (Windows, Linux)
  • You speak English or German on business level
  • It’s not a problem if you have to spend about one-third of your working hours in shifts

If above all these…:

  • You have basic knowledge of script languages: python, bash, JS and so on
  • You are familiar with the logs of security systems: proxy, AV, WAF, IDS, Webserver, DNS
  • You’ve done PCAP analysis

…hop in to the T-SEC ship and let’s see if we can work together.Additional Information

  • Please be informed that our remote working possibility is only available within Hungary due to European taxation regulation.
  • Please be informed that our remote working possibility is only available within Hungary due to European taxation regulation.

Expected salary

Location

Budapest

Job date

Fri, 26 Apr 2024 03:51:21 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (vacanciesin.eu) you saw this job posting.

yonnetim

Published by
yonnetim

Recent Posts

Alternant Marketing in Pusignan, France

vacanciesin.eu We are excited to be named one of the World’s Best Workplaces by Fortune…

2 hours ago

Amélioration continue / Lean Manufacturing (F/H)

vacanciesin.eu Amélioration continue / Lean Manufacturing (F/H) - - - - - - - -…

2 hours ago

Responsable de lot Réseau h/f in Chatillon, France

vacanciesin.eu Job Family: Engineering Req ID: 424750 D’ici 2050, 70% de la population mondiale habitera…

2 hours ago

Opérateur logistique (H/F)

vacanciesin.eu Description de l'entreprise Nous sommes SGS, le leader mondial du testing, de l’inspection et…

2 hours ago

Ingénieur(e) Technico-Commercial en Électrification & Automatisme H/F in Lyon, France

vacanciesin.eu Job Family: Engineering Req ID: 425463 Groupe international, leader dans le secteur de la…

2 hours ago

Consultant(e) Chargé(e) Etudes actuarielles

vacanciesin.eu Description de l'entrepriseSia Partners réinvente le métier du conseil et apporte un regard innovant…

2 hours ago
If you dont see Apply Button. Please use Non-Amp Version