Information Security Analyst

Vor 5 Tagen


Berlin, Berlin, Deutschland Contentful Vollzeit

About the Role

At Contentful, we are dedicated to creating a secure and reliable service, investing significant resources into our security initiatives. Our Security team plays a crucial role in managing information security across the organization and works closely with various internal departments. We believe that security should be rooted in DevOps principles, supported by robust and repeatable processes.

We are seeking a dedicated and proactive Security Analyst with a background in analyzing and managing information security incidents. In this role, you will be responsible for investigating alerts on a daily basis while also having the opportunity to drive improvements that enhance our Security Operations program. Candidates should possess strong skills in detection management and have a solid understanding of fundamental Information Security principles and frameworks, alongside excellent communication abilities and a commitment to continuous learning.

Key Responsibilities

  • Conduct daily investigations and responses to alerts in a hybrid environment.
  • Collaborate with team members and actively participate in significant response exercises.
  • Perform detailed analyses across complex and challenging ecosystems.
  • Effectively report or summarize findings to a diverse audience.
  • Develop processes, documentation, and runbooks to support our rapidly expanding organization.
  • Take ownership of tuning, refining, and developing detection use cases.
  • Drive ongoing enhancements in all areas of threat detection and response.
  • Identify systemic issues and work collaboratively to address root causes.
  • Contribute to scaling operational practices by engaging in team roadmaps.
  • Ensure positive and informative interactions with all end users.
  • Proactively seek opportunities for user training and awareness initiatives.
  • Collaborate on threat models by integrating detection use cases into designs.
  • Assist in defining requirements and testing security solutions.

Qualifications for Success

  • Minimum of 3 years of experience in Security Operations or Incident Response.
  • Proficient in various analysis methods (e.g., log analysis, live response, forensics).
  • Strong understanding of evolving attacker tactics, techniques, and procedures.
  • Solid foundation in networking principles (e.g., TCP/IP, Layer 7 protocols).
  • Ability to conduct thorough host analyses on Mac, Windows, and Linux systems.
  • Familiarity with analyzing Software-as-a-Service log sources to aid investigations.
  • Hands-on experience with security technologies (e.g., SIEM, EDR, Antivirus, Email).
  • Experience using Splunk for alert investigations across multiple data sources.
  • Experience conducting investigations in cloud service environments (e.g., AWS, GCP, Azure).
  • Practical experience with malware analysis using both dynamic and static tools.
  • A pragmatic approach to balancing business needs with security requirements.
  • Ability to foster change through continuous improvement.
  • Capable of working both independently and collaboratively within a team.
  • Comfortable working with a geographically dispersed team.

Benefits

  • Be part of an innovative tech company transforming digital experiences.
  • Full-time employees are eligible for Stock Options, sharing in the company's success.
  • We prioritize Work-Life Balance and You Time, offering generous paid time off, including vacation, education, and volunteer days.
  • Access to our Employee Assistance Program (EAP) for support and counseling.
  • Utilize your personal education budget to enhance your skills and advance your career.
  • Take advantage of a physical fitness budget to support your wellness.
  • Participate in a variety of virtual and in-person events, including workshops and team activities.
  • Receive a monthly phone/internet stipend and phone upgrade reimbursement after two years.
  • New hire office equipment stipend to ensure you have the tools you need to excel.

#LI-Remote



  • Berlin, Berlin, Deutschland Project A Ventures Vollzeit

    Cyber Security Analyst OpportunityWe are seeking a dedicated Cyber Security Analyst to join our innovative team at Project A Ventures. In this role, you will evaluate clients' cybersecurity vulnerabilities and offer strategic insights for improved security protocols.Key Responsibilities:Conduct comprehensive evaluations of clients' cybersecurity risk...


  • Berlin, Berlin, Deutschland Project A Ventures Vollzeit

    Cyber Security Analyst OpportunityWe are seeking a dedicated Cyber Security Analyst to join our innovative team at Project A Ventures. In this role, you will evaluate clients' cybersecurity vulnerabilities and offer strategic insights for improved security protocols.Key Responsibilities:Conduct comprehensive evaluations of clients' cybersecurity risk...


  • Berlin, Berlin, Deutschland CAIZ Vollzeit

    Be part of an innovative initiative at CAIZ - the pioneering Islamic ecosystem utilizing blockchain technologyCAIZ is dedicated to establishing a principled financial framework that ensures equitable access to financial services while fostering positive economic practices. Our proprietary currency, CAIZcoin, drives our blockchain and facilitates smooth...


  • Berlin, Berlin, Deutschland CAIZ Vollzeit

    Be part of an innovative initiative at CAIZ - the pioneering Islamic ecosystem utilizing blockchain technologyCAIZ is dedicated to establishing a principled financial framework that ensures equitable access to financial services while fostering positive economic practices. Our proprietary currency, CAIZcoin, drives our blockchain and facilitates smooth...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to establishing a secure and reliable service, investing significant resources into our security initiatives. Our Security team plays a crucial role in managing information security across the organization and works closely with various internal departments. We believe that security should be integrated with...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to establishing a secure and reliable service, investing significant resources into our security initiatives. Our Security team plays a crucial role in managing information security across the organization and works closely with various internal departments. We believe that security should be integrated with...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to creating a secure and reliable service, investing significant resources into our security initiatives. Our Security team plays a crucial role in managing information security across the organization and works closely with various internal departments. We believe that a robust security framework is essential,...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to creating a secure and reliable service, investing significant resources into our security measures. Our Security team is integral to managing information security programs across the organization and works in close collaboration with various internal departments. We believe that a robust security framework is...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to creating a secure and reliable service, investing significant resources into our security initiatives. Our Security team plays a crucial role in managing information security across the organization and works closely with various internal departments. We believe that a robust security framework is essential,...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to ensuring a secure and reliable service, investing significant resources into our security measures. Our Security team is integral to managing information security across the organization and works closely with various internal departments. We believe that effective security is rooted in DevOps principles,...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to ensuring a secure and reliable service, investing significant resources into our security measures. Our Security team is integral to managing information security across the organization and works closely with various internal departments. We believe that effective security is rooted in DevOps principles,...


  • Berlin, Berlin, Deutschland Contentful Vollzeit

    About the Role At Contentful, we are dedicated to creating a secure and reliable service, investing significant resources into our security measures. Our Security team is integral to managing information security programs across the organization and works in close collaboration with various internal departments. We believe that a robust security framework is...


  • Berlin, Berlin, Deutschland Project A Ventures Vollzeit

    Position OverviewWe are on the lookout for a dedicated Cyber Security Analyst (m/f/d) to become a vital part of our team at Project A Ventures. This role is centered around evaluating and addressing the cyber risks faced by our clients, enabling us to provide actionable insights that enhance their security posture.In this position, you will serve as a...


  • Berlin, Berlin, Deutschland SAP Vollzeit

    Join a Purpose-Driven TeamAt SAP, we empower you to excel. Our organizational culture emphasizes teamwork and a collective commitment to enhancing global operations. We strive daily to lay the groundwork for the future, fostering an inclusive workplace that values diversity, flexibility, and aligns with our mission-oriented and forward-thinking objectives....


  • Berlin, Berlin, Deutschland Raisin Vollzeit

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at Raisin. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Response: Oversee the identification, investigation, and response to security incidents,...


  • Berlin, Berlin, Deutschland Raisin Vollzeit

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at Raisin. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesIncident Response: Oversee the identification, investigation, and response to security incidents,...


  • Berlin, Berlin, Deutschland Arsipa GmbH Vollzeit

    Become a Key Player as a Cybersecurity SpecialistWe are seeking a Cybersecurity Specialist to enhance our dynamic team at Arsipa GmbH. In this role, you will be tasked with designing and executing robust security protocols, performing comprehensive threat evaluations, and overseeing security incidents while ensuring adherence to regulatory standards.At...


  • Berlin, Berlin, Deutschland Mazars GmbH & Co. KG Vollzeit

    Position Overview:The role involves overseeing and enhancing the Endpoint Security Framework for both client and server environments. You will be tasked with:Assessing and identifying security vulnerabilities, followed by the establishment of effective remediation strategies.Supporting the deployment of Security Information and Event Management (SIEM) and...


  • Berlin, Berlin, Deutschland LYNX Berlin Vollzeit

    About the Role:We are seeking a highly skilled and experienced Senior Information Security Analyst to join our team at LYNX Berlin. As a key member of our security team, you will be responsible for leading our organization's efforts to protect our information systems and networks from cyber threats.Key Responsibilities:Develop and Implement Security...


  • Berlin, Berlin, Deutschland LYNX Berlin Vollzeit

    About the Role:We are seeking a highly skilled and experienced Senior Information Security Analyst to join our team at LYNX Berlin. As a key member of our security team, you will be responsible for leading our organization's efforts to protect our information systems and networks from cyber threats.Key Responsibilities:Develop and Implement Security...