Careers

Location

Remote

Job Term

Full-Time

Company Website

You like to keep track of software and platform security? You like to build things from the ground up and you love to chase even small threats? You know or like to work out best practice approaches to continuously minimize cyber risks? You are looking for a dynamic, highly motivated team with different backgrounds and get a taste of scale-up air? Then you should keep reading!

Your mission

  • Orchestrate and coordinate the incident response to the security threats/incidents/ security breaches with multiple stakeholders to ensure no delay or incomplete remediation
  • Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring 
  • Support the integration of standard and non-standard logs in the SIEM (Security Information and Event Management) and build use cases for the SIEM and security monitoring
  • Actively dive-in to SIEM data to look for suspicious activities
  • Support in conducting forensics investigations in organization
  • Perform Malware Analysis and Reverse Engineering
  • Developing and improving Security Orchestration Automation and Response capability to drive faster incident response
  • Identify additional security tools that can improve the security posture and facilitate the SOC processes
  • Support in maintaining the security incident response plans and contribute to the enhancement of the incident detection. 
  • Define protocols and maturing of 'playbooks' for operational response to cyber threats
  • Drive the outcomes of lessons learned to further the security posture of the business through additional security projects. 
  • Address security challenges to the stakeholders and help establish the priority. 
  • Actively participate in researching trends and current countermeasures for cyber security vulnerabilities, exploits, and other malicious activity
  • Actively collaborate with the Offensive Security Team in our Purple Team exercises
  • Provide different security awareness trainings in the company

Your profile

  • 3+ years working experience in a SOC team
  • 2+ years security monitoring experience with one or more SIEM technologies
  • Knowledge of attack vectors and methodologies to be able to block and prevent cyberattacks
  • Fundamental security and technical skills (network protocols, systems and IT Infrastructure, Windows, iOS, and Linux operating systems)
  • Foundation in technical domains such as: networking, firewalls, systems administration, application development, cloud computing, and information security best practices
  • Understanding of Security Tools (Firewalls, IDS/IPS, Threat and vulnerability management tools, anti-malware solutions, etc.)
  • Deep knowledge in Incident Response and security monitoring
  • Understanding of Purple Team Concept
  • Experience with Cyber threat hunting, intrusion detection, and forensics
  • Good knowledge in Malware Analysis and Reverse Engineering
  • Experience with scripting tools and programing languages (Python, Bash, PowerShell, etc.) is a plus
  • Certifications are a plus: CISSP, CEH, OSCP, GMON, CSA, etc.
  • Excellent written and spoken English as well as effective communication skills
  • Analytical and problem-solving skills to enable effective incident and problem resolution
  • With cyber security trends constantly evolving you have strong adaptability skills and are willing to continuously learn
  • Able to present complex topics to an unaware audience

Why us?

  • Independent work in a team and steep development opportunities in a fast-growing company in the field of cyber security / IT security 🚀
  • 33 days of vacation ☀️
  • Maximum Flexibility: Work from your Home Office, remotely or from one of our 5 central city offices around Europe
  • Mobility Package (subsidized bicycle or public transport)
  • Company pension program
  • Support in finding a kindergarden/daycare spot via our cooperation "SoSafe x FRÖBEL"
  • Company Retreat Summer 2023 - Enjoy the sun with your colleagues while networking, sharing knowledge and brainstorming over drinks. It is all inclusive! 🍹
  • Lots of weekly (virtual and physical) networking formats such as "Team Bootcamp", Coffee Chat Roulette and Tech Talks
  • Shoppiiiiiing! Due to our cooperation with various (sustainable) partners you may benefit from favorable conditions with numerous well-known suppliers from the areas of technology, fashion, furnishings, travel and much more
  • A cool team with already more than 350 people with diverse backgrounds
  • Over 20 communities bringing Safeys together, building trustful relationships, learning from each other and making a true impact on how we want to shape our workplace ❤️

About us

Join us on our journey to make the digital world a safer place! We are one of the fastest-growing security awareness scale-ups worldwide. By putting people first and focusing on behavioral science, we are disrupting the status-quo of Cyber Security.

Backed by strong VC funding, we are looking for more motivated team players who will assist us with our ambitious mission and international expansion. At SoSafe, you will take ownership for your work and your growth, taking your career to the next level! If you want to have an impact and are looking to contribute in meaningful ways within an open-minded environment that values diversity and community, SoSafe might just be the right place to work for you!

Are you our next Cyber Security Hero?

Become part of our success story and apply now!

Apply now