Zum Seiteninhalt springen

(Senior) Security Plattform Engineer / Security Engineer (m/w/d)

  • Vollzeit
  • ab 45.100 € jährlich
  • Berufserfahrung
  • Homeoffice möglich
  • Wiener Neudorf
  • vor 6 Tagen veröffentlicht
  • Über das Unternehmen
  • 10000+ Mitarbeiter*innen
  • Wr. Neudorf

SUPER JOB ZENTRALE

www.superjobzentrale.at

We're looking for
(Senior) Security Plattform Engineer / Security Engineer (m/w/d)

Location: Wiener Neudorf

Working hours: Full-time

As the IT of the REWE Group Austria, we work together with our more than 600 employees to develop innovative IT products and services for all our corporate divisions in Austria and abroad, setting the tone for modern trade.

As part of our Security Operation Center you will be responsible for the continuous improvement and development of our Toolset and Platform used to monitor and manage events, detect and manage vulnerabilities and support incident response or forensic use cases. Together with your team, you'll plan and implement security use cases, automation develop operational procedures. You'll be responsible to build, operate and maintain our SOC Toolstack and collaborate with needed peers throughout the company.

What you will work on

  • Implement, develop, maintain and operate our cyber defense platform in line with our requirements
  • Together with our security analysts you develop new use cases to further improve our capabilities
  • Plan rollouts of new tooling including stakeholder requirements and perform necessary quality checks to ensure a smooth implementation
  • Support active innovation of our tooling and provide risk benefit analysis to the SOC leadership team
  • Expand the reach of our existing tooling by onboarding new data sources and systems
  • Work in close partnership with our infrastructure teams, information security officer and colleagues from the REWE Digital SOC
  • Maintain up to date documentation
  • Adapt services based on self-driven recommendations and user requirements
  • Ensure compliance of our toolset in scope of various audits
  • Contribute with proactive ideas in team matters and decisions
  • Support an open feedback culture and a forward-looking error culture (learning organization)
  • As part of your work, you identify potential security risks and forward them to the necessary authorities
  • You will help review and update cybersecurity policies and standards

What we are looking for

  • At least 3-5 years of relevant professional experience in a security operation center
  • Successfully completed studies (computer science, information security, IT security, cybersecurity) or comparable training
  • Experience in solving problems and conflicts in complex corporate structures
  • Knowledge of frameworks and standards in the SOC environment such as NIST, ISO, MITTRE or similar standards
  • Industry certifications (CISSP/CISN, SANS GIAC, C.E.H. etc.) are considered a plus
  • Sound experience in using SIEM solutions, XDR, EDR, NDR and PAM
  • Technical knowledge of the products - Splunk, SentinelOne, Proofpoint, Cyberark is an advantage
  • Technical expertise in network security, including VPN, firewall, web server security and Cloud
  • Specific OT and IoT knowledge are considered a plus.
  • Knowledge of at least one scripting language (e.g. Perl, Python and PowerShell)
  • A precise, responsible mindset and reliability are among your strengths
  • Ability to learn and adapt to new technologies quickly
  • Very good presentation and moderation skills
  • Entrepreneurial mindset and strong analytical and conceptual skills
  • Highly proficient in spoken and written English
  • Willingness to learn the local language

What we offer

  • Long-term, interesting and varied work for a reliable employer in a supportive team
  • A family-friendly company culture with flexible working hours and remote working options available
  • Staff shopping and travel discounts
  • Numerous training and further development opportunities within the Group (5% of working time for self-organized training and education)
  • On-site parking
  • A lunch allowance
  • A market-compliant, attractive and performance-related annual gross salary from EUR 45,100 with the willingness to overpay with appropriate experience and qualifications

No matter where you are in your career, we have a path for you. Whether you're looking for your first job, advancement in your field, or a new career shift. We're proud to employ great people who are passionate about their jobs. But they're all different. No matter who you are, what you need and where you're going, REWE Group can be a part of it. Apply now!

Please upload your resume to give us insight of your work experience - anonymously if you like!

We promote a diverse and inclusive work environment. Therefore, we welcome applications from people of different gender, age, cultural or social background, sexual identity and applications from people with disabilities. In addition, we would like to increase the proportion of women in technical professions and are particularly pleased to receive applications from women for this position. Apply now www.superjobzentrale.at

Über den Job
Vollzeit
ab 45.100 € jährlich
Berufserfahrung
Homeoffice möglich
Wiener Neudorf
vor 6 Tagen veröffentlicht
Über das Unternehmen
10000+ Mitarbeiter*innen
Wr. Neudorf

Weitere Security Engineer Jobs in Niederösterreich

Diese Jobs hast du dir zuletzt angesehen