Security Incident Responder

vor 5 Monaten


Munich, Deutschland AutoScout24 Vollzeit

**A career driven by you**

Join AutoScout24 Group and experience life in the fast lane. We're not just leading the market; we're creating it. We're constantly innovating, evolving and transforming things for our customers. We're driven, ambitious and determined to do our best work, together. For a career that doesn't stand still, where you can put your ideas in the driving seat and change the way the world moves, join our global community.

Join our Security team and play a crucial role in improving AutoScout24's cloud security by shaping an innovative SOC strategy. Our team is looking for a highly skilled and motivated SOC Engineer (M/F/d) to enhance our detection capabilities and automate our prevention solutions. In this role, your main responsibility will be to build and operate efficient security incident management tools and to optimize existing security monitoring processes.

**A culture of growth**

**Your role**:

- Lead the improvements of our Security Incident Management products and processes
- Act as security incident commander
- Define Security Incident Response best practices and increase company-wide adoption
- Lead knowledge-sharing initiatives inside and outside of the team
- Take end-to-end ownership for Security Incident Management products built within the team
- Participate in the on-call setup within Information Security

**What you will bring**:

- 5+ years working experience as SOC/Security Incident Response Engineer
- Genuine interest and passion for Security as a defender
- Experience in handling security incidents effectively and underlying success criteria
- Expert on SIEM tooling usage, setup, maintenance, and automation
- Hands-on experience managing cloud-based infrastructure, preferably AWS using CloudFormation, ELK stack, Docker, Kubernetes
- Hands-on experience in working with MS Defender and MS Sentinel is very desirable
- Proficiency with at least one programming language (preferably Python)
- Enjoy working with command-line tools in Unix environments
- Ideally experience of MITRE ATT&CK Framework or the Cyber Kill Chain

**How we empower you to turn ideas into reality and have fun doing it**:

- A team and company environment that gives you **lots of opportunities to innovate and shape our business and culture**:

- An **attractive compensation package** and **a range of** **personal benefits** such as discounts from our partners, company pension plan etc.
- Targeted **trainings, workshops, coaching and support services** that help you grow at AutoScout24 and in life
- **Best-in-class tech equipment** that you can also use privately; our super-friendly Employee Tech team will ensure that your tech needs are always taken care of
- Regular **team and company events** to have fun, share and celebrate successes (including hackathons, summer and Christmas parties, Oktoberfest and many more)
- Encouraging a **healthy lifestyle** with health seminars, sports courses, discounts at the gym, and charity runs
- 30 vacation days a year, plus 24. and 31. December (and the most public holidays in Germany)
- Flexible working hours, **hybrid working mode**, including the option to work abroad
- **State-of-the-art office in Munich** and** Berlin** with top-notch facilities and tech equipment, a subsidized canteen (in Munich), multiple kitchens, and lots of free coffee, tea and fresh fruits
- **A dog-friendly office** - we love our four-legged friends so feel free to bring yours with you



  • Munich, Deutschland Siemens AG Vollzeit

    Lookingfor a chance to create a positive impact on our society? SiemensCERT is a team of dedicated Security Engineers with the mission to secureSiemens’s infrastructure worldwide. The team is responsible for coordinatingthe response to Cyber Security incidents, conducts forensics investigationswithin Siemens. We also take part in strategic projects,...


  • Munich, Deutschland Truesec Vollzeit

    **About Truesec - A Leading Cybersecurity Company**: Since 2005, Truesec has been a native cybersecurity company, driven by one single purpose: Creating safety and sustainability in a digital world by preventing cyber breach and minimizing impact. Over the years, we’ve earned the trust of organizations worldwide and gained a strong reputation...


  • Munich, Bayern, Deutschland ERGO Group AG Vollzeit

    Ihre zentrale Rolle:Als Leiter Cyber Security Incident Response werden Sie unsere Cyberprozesse zukunftsorientiert und wirtschaftlich gestalten.Bewertung, Analyse und Koordination von Cyber Security Incidents unter Einhaltung des Cyber Security Incident Management Prozesses (SANS).Einbindung und Anleitung von spezialisierten Teams zwecks Durchführung Cyber...


  • Munich, Bayern, Deutschland Siemens AG Vollzeit

    Secure Siemens' Global InfrastructureSi crime siemensThe Siemens CERT team is a group of dedicated security engineers with the mission to secure Siemens' infrastructure worldwide. We are responsible for coordinating the response to cybersecurity incidents, conducting forensic investigations within Siemens, and collaborating with IT departments and partners...


  • Munich, Bayern, Deutschland Tangany GmbH Vollzeit

    Tangany GmbH, a leading technology company, is seeking a highly skilled Security Operations Analyst to join its team.The ideal candidate will be responsible for ensuring the security and integrity of the company's cloud infrastructure and services.The Security Operations Analyst will work closely with the IT team and developers to implement and maintain...


  • Munich, Deutschland ITERGO Vollzeit

    **Cyber Security Incident Response Lead **m/w/d****: in Vollzeit oder Teilzeit **Die spannenden und verantwortungsvollen Handlungsfelder im Bereich Cyber Security begeistern Sie? Verantwortung übernehmen sehen Sie als eine Herausforderung und Sie wollen mit uns gemeinsam wachsen? Dann bieten wir Ihnen in München oder Düsseldorf eine spannende Position...


  • Munich, Bayern, Deutschland Tangany GmbH Vollzeit

    Overview: Tangany GmbH, a leading digital asset custody services provider, seeks a highly skilled Digital Asset Security Specialist to join its team. As a regulated financial institution, we prioritize robust security measures to safeguard our clients' assets.About the Role: We are looking for a seasoned professional to oversee the security of our cloud...


  • Zürich, Lörrach, Munich, Stuttgart, Nürnberg, Freiburg, Augsburg, Berlin, Köln, Frankfurt am Main,, Deutschland LHH Recruitment Solutions Vollzeit

    On behalf of our client, an innovative financial institution in Zürich, we are on an exclusive search for a Lead Security Engineer to lead and grow the security operations team. The position entails 60% hands on work, 20% leadership, 20% strategy. The position allows for the ability to make decisions and execute them and is highly visible within the...


  • Munich, Bayern, Deutschland Infosys Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Infosys. As a Cyber Security Consultant, you will be responsible for identifying security gaps and implementing necessary measures to protect our clients' systems and data.Key ResponsibilitiesConduct security assessments and risk analyses to identify vulnerabilities...


  • Munich, Deutschland Cloud International Vollzeit

    Cybersecurity threats are on the rise, and our customers rely on us to safeguard their business-critical data. As a Consultant Cyber Security, you'll play a vital role in ensuring the security of our private cloud environment.Key Responsibilities:Secure Access Management (PAM): Implement, manage, and enhance our PAM solution to protect privileged...


  • Munich, Deutschland State Street Vollzeit

    State Street Bank International GmbH (‘SSBI’) seeks to recruit a Senior Information Security Officer, Managing Director (Sr. ISO) to improve the overall protection of SSBI, its customers and partners from an evolving and sophisticated threat landscape. The SSBI Sr. ISO reports to the SSBI Chief Governance Officer and closely cooperates with the SSBI...


  • Munich, Deutschland State Street Corporation Vollzeit

    State Street Corporation Munich, GermanyPosted 16 hours ago Permanent Competitive - Sr. Information Security Officer, Managing Director - State Street Bank International GmbH ('SSBI') seeks to recruit a Senior Information Security Officer, Managing Director (Sr. ISO) to improve the overall protection of SSBI, its customers and partners from an evolving and...


  • Munich, Deutschland Opus Security Vollzeit

    About Opus Security:Opus Security is a leader in cloud security orchestration and remediation. We empower organizations to secure their cloud environments through innovative solutions that automate security workflows and enhance threat detection and response. Our mission is to make cloud security accessible, efficient, and effective for businesses...

  • Cyber Security Expert

    vor 3 Wochen


    Munich, Bayern, Deutschland TÜV SÜD Vollzeit

    About the RoleWe are seeking a highly skilled and knowledgeable Cyber Security Expert to join our team in the United Kingdom.As a Cyber Security Expert, you will play a critical role in ensuring the security and integrity of our clients' digital systems, focusing on compliance with the EN 62443 series and ISO 27001 standard.Main Duties & ResponsibilitiesHave...

  • Cyber Security Auditor

    vor 3 Monaten


    Munich, Deutschland TÜV SÜD Vollzeit

    Aufgaben TUV SUD Limited, a leading global technical service provider, is seeking a highly skilled and knowledgeable Cyber Security Expert to join our team in the United Kingdom. As a Cyber Security Expert, you will play a critical role in ensuring the security and integrity of our clients' digital systems, focusing on compliance with the EN 62443...


  • Munich, Deutschland Infosys Vollzeit

    General Cyber Security ConsultantConsultant, Senior Consultant, Principal, Senior Principal You want to boost your career and collaborate with expert, talented colleagues to solve and deliver against our clients' most important challenges? We are growing and are looking for people to join our team. You'll be part of an entrepreneurial, high-growth...

  • IT Security Analyst

    vor 1 Monat


    Munich, Deutschland Brainlab Vollzeit

    Job DescriptionAs an IT Security Analyst, you will be an integral part of our IT Security Team, responsible for investigating security incidents, preparing detailed reports, and presenting forensic evidence for incident management. This role demands strong analytical, investigative, and problem-solving skills with a meticulous approach to documentation,...


  • Munich, Bayern, Deutschland Schulz & Cie. Consulting GmbH Vollzeit

    As a Chief Information Security Officer at Schulz & Cie. Consulting GmbH, you will play a critical role in defining and adapting our information security guidelines, ensuring compliance with relevant regulations and standards.Key Responsibilities:Information Security Governance: Develop and implement effective information security policies, procedures, and...


  • Munich, Deutschland Infosys Consulting - Europe Vollzeit

    General Cyber Security ConsultantConsultant, Senior Consultant, Principal, Senior Principal You want to boost your career and collaborate with expert, talented colleagues to solve and deliver against our clients' most important challenges? We are growing and are looking for people to join our team. You'll be part of an entrepreneurial, high-growth...


  • Munich, Deutschland ADAC Allgemeiner Deutscher Automobil Club Vollzeit

    **Ihre Aufgaben**: - Sie sind für die Zusammenarbeit mit der IT-Architektur hinsichtlich sicherem Design und neuer Cloud Lösungen zuständig. - Zudem ist die Bewertung bestehender Cloud Lösungen hinsichtlich Security Anforderungen Teil Ihrer Aufgaben. - Sie sind Ansprechpartner bei der Beratung der operativen Einheiten bzgl. Umsetzung der Security...