Cyber Security Specialist - Analyst Engineer (f/m/d)

Deutsche Börse Prague Branch • Prague

Learn. Develop. Grow. But always: Share value

Join our international team that drives positive change, united by a spirit of openness and curiosity. We empower you to have an impact and to grow – personally and professionally. With us, you work at the heart of financial systems and evolve the way markets operate. We’re excited about the future because we are the ones shaping it. Let´s do this together by sharing value!

Who we are

Who we are

Tracing its origins to 1585, Deutsche Börse Group has become one of the world’s leading exchange organisations and an innovative market infrastructure provider. In this role, we provide investors, financial institutions and companies access to global capital markets. What’s your part in all this? With your commitment you contribute to the success of our unique business model: offering a wide range of products, services and technologies for security, transparency and integrity on the markets. By creating trust in the markets of today and tomorrow we foster growth and contribute to the prosperity of future generations.

Prague

Your career at Deutsche Börse Group

 

 

Your area of work:

  • In your new position, you will become a member of the Cyber Defense team, part of Group Security in Prague. Cyber Defense team is responsible for all aspects of Security Information and Event Management (SIEM), Computer Emergency Response (CERT), and Security Operations Center (SOC). To fully protect the information assets of DBG, Cyber Defense is aiming to achieve a proactive detection of threats and improve monitoring of DBG information assets to protect them from cyber-attacks effectively, dealing with implementation and maintenance a state-of-the-art SIEM/SOC tooling, architecture and use cases content in order to support establishing Cyber Defense as a center of excellence for threat intelligence.
  • In the advertised position, you will be focused on the analyzing and modelling security-related data, programming algorithms within the SIEM platform related activities with focus on the IS domains Security Incident Management, Alert & Log monitoring, Cyberthreat & Vulnerability management.
  • Beside that you will support various Information Security related projects ensuring robustness and the state-of-the-art solutions following the regulatory requirements and the best industry practices.
     

Your responsibilities: 

  • Design, develop, maintain and improve the quality of SIEM related use cases across a complex technology stack of DBG, required to timely detect and mitigate attacks and malicious activities.
  • Participate in challenging investigation to proactively detect threats through usage of threat intelligence and threat hunting techniques to improve detection capabilities.
  • Collaborate closely with the different unit in Cyber Defense to guarantee effectiveness of the current detection capabilities.
  • Develop the automation capabilities to enrich alerts, support SOC analyst, reducing repetitive manual tasks and improve the speed of incident resolution.
  • Work with subject matter experts across the Group to transform the maturity of the SIEM/SOC to an industry-leading organization.
  • Support research projects, e.g., exploring of new cyber scenarios in emerging technologies like containers, cloud, etc.
  • Support Cyber Defense becoming more mature by helping during the resolution of security incident, assisting with audit requests or contribute with technical recommendations.

 

Your profile:

  • University or comparable degree in Computer Science, Information Security, Engineering, or related discipline
  • 3+ years of experience working in the field of Cyber Security
  • Experience working with SIEM platform, implementing use-cases and automation playbooks (Splunk or similar)
  • Experience working with EDR platform (MDE or similar)
  • Solid technical background and practical knowledge in machine learning, databases, Python and other PLs, ETL & security engineering
  • Good knowledge and understanding of Cyber Security technologies, processes, and methodologies (e.g., SIEM, SOAR, EDR, IDS/IPS, threat analysis, incident response, forensics analysis, Kill Chain, MITRE ATT&CK)
  • Excellent analytical skills, creativity, critical thinking, team player, ability to identify problems and propose solutions
  • Proficiency in written and spoken English; French and/or German is an asset

Why Deutsche Börse Group?

We are committed to providing a work environment where everyone feels welcome and can reach their full potential. Our standards go far beyond simply matching candidates with the right position.

Mobility

We enable you to move freely with our job tickets, job (e-)bikes and free parking opportunities.

Work environment

Collaboration, communication, or deep focus – in our modern office buildings you will find the perfect work environment. Free drinks and food and meal allowances included.

Health and wellbeing

We care for your health and wellbeing and besides various health promotion measures we offer you a group accident insurance and additional insurance offers at discounted rates.

Financial stability

We provide financial stability by offering attractive salaries, company pension schemes, participation in our Group Share Plan, as well as bonuses, subsidies and discounts.

Hybrid work

Collaborate and exchange on-site or work remotely several days a week in line with business needs and local regulations. Our hybrid working model combines the best of both worlds.

Flexible working hours

We want your job to fit your life situation and offer flexible working time models, part-time models, childcare allowance, or the possibility to study alongside your job.

Internationality

Our market infrastructures are globally connected. Working with us means collaborating with like-minded colleagues across over 60 locations from more than 100 nations.

Development

We promote individual development by offering internal development programmes, mentoring, further education and training budgets.

Our story

Our Story - Deutsche Börse Group in 120 Seconds
Our Story - Deutsche Börse Group in 120 Seconds
Contact
Ninwe Gourie – Campus Recruiting

Ninwe Gourie – Campus Recruiting

Are you interested in an internship, an apprenticeship or a working student job?
 

+496921111810

Our Campus Recruiting Team is looking forward to your call or e-mail.

Recruiting Team

Recruiting Team

Take your career to the next level with us and embrace new challenges!
 

+496921111810

Our Recruiting Team is looking forward to your call or e-mail.

Similar jobs
We evaluate all jobs for you in order to suggest similar jobs that match the tasks and required skills.

Ready to start your career with us?

Apply now!