Cyber Security Specialist - Threat Detection Engineer (f/m/d)

Deutsche Börse AG • Frankfurt am Main

Learn. Develop. Grow. But always: Share value

Join our international team that drives positive change, united by a spirit of openness and curiosity. We empower you to have an impact and to grow – personally and professionally. With us, you work at the heart of financial systems and evolve the way markets operate. We’re excited about the future because we are the ones shaping it. Let´s do this together by sharing value!

Who we are

Who we are

Tracing its origins to 1585, Deutsche Börse Group has become one of the world’s leading exchange organisations and an innovative market infrastructure provider. In this role, we provide investors, financial institutions and companies access to global capital markets. What’s your part in all this? With your commitment you contribute to the success of our unique business model: offering a wide range of products, services and technologies for security, transparency and integrity on the markets. By creating trust in the markets of today and tomorrow we foster growth and contribute to the prosperity of future generations.

Frankfurt am Main

Your career at Deutsche Börse Group

The Group Security department directly contributes to execution of the Deutsche Börse Group information security strategy. As a central service provider for the Group entities, Group Security is responsible to protect information assets in terms of safety, integrity, confidentiality, authenticity, and availability by enforcing information security controls based on the relevant regulatory requirements and follows the international standard ISO/IEC 27000-series on the Information Security Management System.

 

Your area of work:
Cyber Defense Framework team operates in strict cooperation with CERT, SOC, Threat Intelligence and Cyber Analytics teams (responsible for SIEM use case implementation). Cyber Defense Framework team is responsible for a wide range of essential tasks, including defining comprehensive requirements, setting strategic goals, and conducting maturity evaluations to enhance our threat detection capabilities. This includes Threat Landscape definition, Purple Teaming, Threat Hunting and Threat Modeling.

 

We are looking to hire a Threat Detection Engineer with strong Threat Modeling experience. The selected candidate will be in charge of providing a Threat Modeling program to DBG group and its legal entities and support Purple Team and Threat Hunting related activities. The job holder will be involved in projects aiming at delivering new service capabilities and will participate in the definition, implementation and delivery of such projects.

 

The main activities include but are not limited to: creating and defining a common methodology to deliver threat models, evaluation of the most important threats to IT assets and assessment of whether the coverage of use cases should be expanded, classify detection maturity for IT assets, recommend security measures to address cyber threats identified, e.g. defining SIEM use-cases and logs onboarding; developing hypothesis based on threat intelligence for Threat Hunting, hunting with usage of technology like EDR, SIEM and Cloud-based solutions.


Your responsibilities:

  • Support definition of Threat Modeling program and orchestrate related activities
  • Research emerging threats and vulnerabilities, perform gap analysis, and curate threat detection Use Cases
  • Perform capability abstraction based on research of adversarial TTPs and build threat models and detectors
  • Collaborate with threat hunters and in purple team exercises to mature the organization’s detection capabilities
  • Build and maintain a threat detection library
  • Responsible for in-depth threat assessment for critical assets in collaboration with product engineering teams
  • Develop advanced detection logics and algorithms which can efficiently spot and alert of any suspicious activity or potential threats.
  • Actively participate in threat landscape /scenario definition activity

    
    
Your profile:

  • Solid IT Security technical background and broad knowledge of IT and Information Security technologies especially in the frame of threat detection and security monitoring (e.g. SIEM, EDR, Cloud Security) 
  • Solid understanding of cyber threats and appropriate detection measures 
  • Familiar with cyber threat management, esp. using MITRE ATT&CK framework
  • Deliverable-oriented, with strong problem-solving skills and adaptation on complex and highly regulated environment
  • Team player willing to cooperate with multiple colleagues across office locations 
  • Previous experience in a CERT or SOC team is considered a strong asset as well as involvement in threat detection investigations 
  • Good report-writing skills to present the results of a threat modelling exercise 
  • Scripting skills (e.g. Python, Bash, Perl) is considered a strong asset 
     

Why Deutsche Börse Group?

We are committed to providing a work environment where everyone feels welcome and can reach their full potential. Our standards go far beyond simply matching candidates with the right position.

Mobility

We enable you to move freely with our job tickets, job (e-)bikes and free parking opportunities.

Work environment

Collaboration, communication, or deep focus – in our modern office buildings you will find the perfect work environment. Free drinks and food and meal allowances included.

Health and wellbeing

We care for your health and wellbeing and besides various health promotion measures we offer you a group accident insurance and additional insurance offers at discounted rates.

Financial stability

We provide financial stability by offering attractive salaries, company pension schemes, participation in our Group Share Plan, as well as bonuses, subsidies and discounts.

Hybrid work

Collaborate and exchange on-site or work remotely several days a week in line with business needs and local regulations. Our hybrid working model combines the best of both worlds.

Flexible working hours

We want your job to fit your life situation and offer flexible working time models, part-time models, childcare allowance, or the possibility to study alongside your job.

Internationality

Our market infrastructures are globally connected. Working with us means collaborating with like-minded colleagues across over 60 locations from more than 100 nations.

Development

We promote individual development by offering internal development programmes, mentoring, further education and training budgets.

Our story

Our Story - Deutsche Börse Group in 120 Seconds
Our Story - Deutsche Börse Group in 120 Seconds
Contact
Recruiting Team

Recruiting Team

Take your career to the next level with us and embrace new challenges!
 

+496921111810

Our Recruiting Team is looking forward to your call or e-mail.

Ready to start your career with us?

Apply now!