Cyber Security Incident Response Specialist

Vor 2 Tagen


Frankfurt am Main, Hessen, Deutschland Deutsche Börse AG Vollzeit

About the Role:

We are seeking a highly motivated and experienced Cyber Security Incident Response Specialist to join our Cyber Emergency Response Team (CERT) at Deutsche Börse AG. As a key member of our team, you will be responsible for leading cyber security incident response engagements, developing IR initiatives, and performing analysis of logs to identify potential threats.

Key Responsibilities:

  • Lead cyber security incident response engagements, including incident handling and coordination, technical analysis, and investigation through to recovery.
  • Develop IR initiatives to improve our capabilities to effectively respond and remediate security incidents.
  • Perform analysis of logs from various sources to identify potential threats.
  • Perform root cause analysis and drive implementation of containment and mitigation strategies.
  • Participate in Blue/Red teams exercises to test and improve our monitoring and response capabilities.
  • Build automation for response and remediation of malicious activity.
  • Recommend security measures to address cyber threats identified in a proactive-based approach.

Requirements:

  • Previous experience in a CERT or SOC team, with involvement in IS Incident investigations.
  • Knowledge of cyber threats and vulnerabilities, including how to properly identify, triage, and remediate threats based on threat intelligence and analysis of security events, log data, and network traffic.
  • Expert working knowledge of technical and organizational aspects of information security.
  • Solid understanding of cyber threats and the MITRE ATT&CK framework.
  • Deliverable-oriented, with strong problem-solving skills and adaptation in a complex and highly regulated environment.
  • Team player willing to cooperate with multiple colleagues across office locations in a cross-cultural environment.
  • Good report-writing skills to present the findings of investigations.

Preferred Qualifications:

  • Background in Malware Analysis, Digital Forensics, and/or Cyber Threat Intelligence.
  • Experience in Threat Hunting, including the ability to leverage intelligence data to proactively identify and investigate suspicious behavior across networks and systems.
  • Development of automation of various CERT/SOC processes via SOAR solution.
  • Development skills, including Python and Shell scripting.
  • Cloud Security expertise, primarily in GCP and Azure.
  • Vulnerability Handling/Management.
  • Relevant Industry Certifications, such as SANS/GIAC, CompTIA, OSCP, or eLearnSecurity.

About Deutsche Börse AG:

We are committed to providing a work environment where everyone feels welcome and can reach their full potential. Our standards go far beyond simply matching candidates with the right position.

Why Join Us:

  • We offer a dynamic and inclusive work environment.
  • We provide opportunities for professional growth and development.
  • We offer a competitive salary and benefits package.
  • We provide a hybrid work model, allowing for flexibility and work-life balance.

How to Apply:

Please submit your application, including your resume and cover letter, to [insert contact information]. We look forward to hearing from you



  • Frankfurt am Main, Hessen, Deutschland Deutsche Börse AG Vollzeit

    Job Title: Cyber Security Incident Response SpecialistDeutsche Börse Group is seeking a highly motivated and experienced Cyber Security Incident Response Specialist to join our team. As a key member of our Cyber Emergency Response Team (CERT), you will be responsible for identifying, containing, and mitigating Information Security (IS) incidents.Your...


  • Frankfurt am Main, Hessen, Deutschland Deutsche Börse AG Vollzeit

    Job Title: Cyber Security Incident Response SpecialistDeutsche Börse Group is seeking a highly motivated and experienced Cyber Security Incident Response Specialist to join our team. As a key member of our Cyber Emergency Response Team (CERT), you will be responsible for identifying, containing, and mitigating Information Security (IS) incidents.Your...

  • Cyber Forensic

    Vor 4 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Übernehmen Sie eine Schlüsselrolle bei der Bekämpfung von WirtschaftskriminalitätAls Cyber Forensic & Incident Response Specialist bei KPMG AG Wirtschaftsprüfungsgesellschaft unterstützen Sie unsere Mandanten bei der Prävention und Aufklärung von wirtschaftskriminellen Handlungen. Sie führen unterschiedliche Cybercrime Response & Investigation...

  • Cyber Forensic

    Vor 4 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Übernehmen Sie eine Schlüsselrolle bei der Bekämpfung von WirtschaftskriminalitätAls Cyber Forensic & Incident Response Specialist bei KPMG AG Wirtschaftsprüfungsgesellschaft unterstützen Sie unsere Mandanten bei der Prävention und Aufklärung von wirtschaftskriminellen Handlungen. Sie führen unterschiedliche Cybercrime Response & Investigation...


  • Frankfurt am Main, Hessen, Deutschland NVISO Vollzeit

    About NVISONVISo is a leading provider of cyber security services, dedicated to protecting European society from devastating cyber attacks. Our mission is to empower organizations to better prepare for, prevent, detect, and respond to cyber security incidents.Job SummaryWe are seeking a highly skilled Cyber Security Consultant - Incident Readiness Expert to...


  • Frankfurt am Main, Hessen, Deutschland NVISO Vollzeit

    About NVISONVISo is a leading provider of cyber security services, dedicated to protecting European society from devastating cyber attacks. Our mission is to empower organizations to better prepare for, prevent, detect, and respond to cyber security incidents.Job SummaryWe are seeking a highly skilled Cyber Security Consultant - Incident Readiness Expert to...


  • Frankfurt am Main, Hessen, Deutschland Deutsche Börse AG Vollzeit

    About the Role:We are seeking a highly motivated and experienced Cyber Security Incident Response Specialist to join our team at Deutsche Börse AG. As a key member of our Cyber Emergency Response Team (CERT), you will be responsible for leading cyber security incident response engagements, developing IR initiatives, and performing analysis of logs from...


  • Frankfurt am Main, Hessen, Deutschland ACG Vollzeit

    ACG Automation Consulting Group – Pioneering Consulting Solutions.We are a medium-sized consulting firm that harmonizes tradition with innovation. Our core competencies are diverse, featuring a team of consultants and supporters dedicated to ensuring long-term security, customer orientation, and delivering premium quality. We execute our services in IT...

  • Cyber Forensic

    Vor 4 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Übernehmen Sie eine HerausforderungWir suchen einen erfahrenen Cyber Forensic & Incident Response Manager (w/m/d), der sich für die Bekämpfung von Wirtschaftskriminalität und die Prävention von Cyberangriffen begeistert. Als Teil unseres Teams werden Sie die Planung, Koordination und operative Durchführung von IT-forensischen Projekten...

  • Cyber Forensic

    Vor 4 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Übernehmen Sie eine HerausforderungWir suchen einen erfahrenen Cyber Forensic & Incident Response Manager (w/m/d), der sich für die Bekämpfung von Wirtschaftskriminalität und die Prävention von Cyberangriffen begeistert. Als Teil unseres Teams werden Sie die Planung, Koordination und operative Durchführung von IT-forensischen Projekten...


  • Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Beschreibung der PositionWir suchen einen erfahrenen Cyber Forensik-Experten (m/w/d) für unsere Compliance- und Incident Response-Abteilung. Als Senior Manager (w/m/d) für Cyber Forensik und Incident Response wirst du Teil unseres Teams und bist verantwortlich für die Planung, Koordination und operative Durchführung von IT-forensischen...


  • Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    Beschreibung der PositionWir suchen einen erfahrenen Cyber Forensik-Experten (m/w/d) für unsere Compliance- und Incident Response-Abteilung. Als Senior Manager (w/m/d) für Cyber Forensik und Incident Response wirst du Teil unseres Teams und bist verantwortlich für die Planung, Koordination und operative Durchführung von IT-forensischen...


  • Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    **Bekämpfe Wirtschaftskriminalität und schütze unsere Mandanten**Als Cyber Forensik- und Incident-Response-Manager (w/m/d) bei KPMG AG Wirtschaftsprüfungsgesellschaft unterstützt du unsere Kunden bei der Bekämpfung von Wirtschaftskriminalität. Du entwickelst und implementierst Compliance-Maßnahmen und unterstützt unsere Mandanten bei der Prävention...


  • Frankfurt am Main, Hessen, Deutschland KPMG AG Wirtschaftsprüfungsgesellschaft Vollzeit

    **Bekämpfe Wirtschaftskriminalität und schütze unsere Mandanten**Als Cyber Forensik- und Incident-Response-Manager (w/m/d) bei KPMG AG Wirtschaftsprüfungsgesellschaft unterstützt du unsere Kunden bei der Bekämpfung von Wirtschaftskriminalität. Du entwickelst und implementierst Compliance-Maßnahmen und unterstützt unsere Mandanten bei der Prävention...

  • Senior Consultant

    Vor 5 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG Vollzeit

    Job DescriptionCyber Security Expert - Join Our TeamWe are seeking a highly skilled Cyber Security Expert to join our team at KPMG. As a Cyber Security Expert, you will be responsible for providing expert advice and guidance to our clients on cyber security matters.Key Responsibilities:Cyber Security Consulting: Provide expert advice and guidance to clients...

  • Senior Consultant

    Vor 7 Tagen


    Frankfurt am Main, Hessen, Deutschland KPMG Vollzeit

    Job DescriptionCyber Security Expert - Join Our TeamWe are seeking a highly skilled Cyber Security Expert to join our team at KPMG. As a Cyber Security Expert, you will be responsible for providing expert advice and guidance to our clients on cyber security matters.Key Responsibilities:Cyber Security Consulting: Provide expert advice and guidance to clients...


  • Frankfurt am Main, Hessen, Deutschland NVISO Vollzeit

    About NVISONVISo is a leading provider of cyber security services, dedicated to protecting European society from devastating cyber attacks. Our mission is to empower organizations to better prepare for, prevent, detect, and respond to cyber security incidents.Job SummaryWe are seeking a highly skilled Cyber Security Consultant - Incident Readiness Expert to...


  • Frankfurt am Main, Hessen, Deutschland NVISO Vollzeit

    About NVISONVISo is a leading provider of cyber security services, dedicated to protecting European society from devastating cyber attacks. Our mission is to empower organizations to better prepare for, prevent, detect, and respond to cyber security incidents.Job SummaryWe are seeking a highly skilled Cyber Security Consultant - Incident Readiness Expert to...


  • Frankfurt am Main, Hessen, Deutschland KPMG Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Forensic Manager to join our team at KPMG. As a key member of our Cyber Incident Response team, you will be responsible for leading the investigation and response to complex cyber security incidents.Key ResponsibilitiesLead the investigation and response to cyber security incidents, including data breaches...


  • Frankfurt am Main, Hessen, Deutschland KPMG Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Forensic Manager to join our team at KPMG. As a key member of our Cyber Incident Response team, you will be responsible for leading the investigation and response to complex cyber security incidents.Key ResponsibilitiesLead the investigation and response to cyber security incidents, including data breaches...