Security Analyst

vor 2 Monaten


Munich, Deutschland Raisin Vollzeit

Your Responsibilities

Support in triaging alerts in SIEM and automating use cases Active monitoring of Security events using SIEM (based on standard operating procedure).  Oversee identification, investigation, and response to security incidents. Maintain and improve security response plan.  Keep updated with the latest cyber security threats, and trends and incorporate them into threat intelligence Generate regular SOC reports Support improving endpoint security products Automate use cases in endpoint security products

Your Profile

You can work up to 20 hours/week during your semesters. The role offers enough flexibility to combine personal, academic and professional life. This is a temporary role from min. 6 – max. 12 months. You need to be an enrolled university student in Germany: 
Enrolled (Master) student (m/f/d) of Cyber Security or a comparable course of study Interest in Security operations and endpoint security You work independently and goal-oriented and have a strong customer and service orientation Some previous experience in the SOC and security analyst area as a working student or an intern  Written and verbal communication skills are a matter of course for you You communicate openly, enjoy working in a team, and have an empathetic demeanor Coding experience/knowledge - Python, scripting etc. English Language skills are a prerequisite.

Join our mission, join our team - and grow with us

As part of the strong Raisin family, Raisin Bank combines the best of both worlds: The experience and security of a bank with the flexibility and innovative strength of a start-up. 

Our employees are just as diverse as our partners. If you are looking for a dynamic environment in which you can play to your strengths and develop yourself further, you've come to the right place In our agile fintech environment, you will have the opportunity to work in an international team and gain new experiences. 

We offer: Employee development budget of €400. Access to Babbel for continuous learning. Always hungry? Snacks, daily fresh fruit and drinks are available to you in the office around the clock. Flexible working hours, home office and 30 days vacation per year. A diverse team of experts to learn from and inspire each other.
  • IT Security Analyst

    vor 47 Minuten


    Munich, Bayern, Deutschland Generali Vollzeit

    About the RoleWe are seeking a highly motivated and detail-oriented IT Security Analyst to join our team at Generali. As an IT Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesMonitor and analyze system logs to identify potential security threats and incidentsPerform...

  • Security Analyst

    vor 1 Woche


    Munich, Deutschland Zync. Vollzeit

    This company specialises in IT services and they provide high-quality IT solutions and support to their clients.The services they offer include data centre management, Microsoft Cloud Services, IT security, and network solutions.In this role you will be responsible forConducting independent analyses of alerts and cybersecurity incidents within an 8 while 5...

  • Cyber Security Analyst

    vor 3 Wochen


    Munich, Bayern, Deutschland Orange Cyberdefense Vollzeit

    Position: Cyber Security AnalystAt Orange Cyberdefense, we are experiencing significant growth and are expanding our consulting teams across the nation.Your Key Responsibilities:Provide expert consulting and support for clients in IT security initiatives within the SIEM domain.Design, execute, configure, and transition leading Cyber Security solutions such...


  • Munich, Bayern, Deutschland Celonis Vollzeit

    About Celonis:Celonis stands as a pioneer in Process Mining technology, recognized globally and among the fastest-growing SaaS enterprises. Our mission is to enhance productivity by embedding data and intelligence into business operations, and we invite you to be part of this journey.Our Team:The Global Information Security division is dedicated to...


  • Munich, Bayern, Deutschland Taylor Wessing Vollzeit

    Exciting Opportunity as Cybersecurity Defense AnalystAs a Cybersecurity Defense Analyst, you will play a pivotal role in safeguarding our organization's information systems. Your responsibilities will include:Establishing and maintaining a robust IT Security Framework while remaining informed about the latest industry trends.Engaging with global partners to...

  • SOC Analyst

    vor 1 Monat


    Munich, Deutschland Allgeier IT Services GmbH Vollzeit

    Wir, die Allgeier IT Services, sind gerade auf der Suche nach Verstärkung für unser SOC-Team durch einen SOC Analyst (m/w/d) IT Security. Da wir im Team dezentral aufgestellt sind, kannst du auch zu 100% remote arbeiten. Natürlich kannst du auch jederzeit von einem unserer Standorte aus arbeiten - das bleibt dir überlassen! Aufgaben Administration und...

  • SOC Analyst

    vor 1 Monat


    Munich, Deutschland Allgeier IT Services GmbH Vollzeit

    Wir, die Allgeier IT Services, sind gerade auf der Suche nach Verstärkung für unser SOC-Team durch einen SOC Analyst (m/w/d) IT Security. Da wir im Team dezentral aufgestellt sind, kannst du auch zu 100% remote arbeiten. Natürlich kannst du auch jederzeit von einem unserer Standorte aus arbeiten - das bleibt dir überlassen! Aufgaben Administration und...

  • SOC Analyst

    vor 1 Monat


    Munich, Deutschland Allgeier IT Services GmbH Vollzeit

    Wir, die Allgeier IT Services, sind gerade auf der Suche nach Verstärkung für unser SOC-Team durch einen SOC Analyst (m/w/d) IT Security. Da wir im Team dezentral aufgestellt sind, kannst du auch zu 100% remote arbeiten. Natürlich kannst du auch jederzeit von einem unserer Standorte aus arbeiten - das bleibt dir überlassen!AufgabenAdministration und...


  • Munich, Deutschland SySS GmbH Vollzeit

    Zur Verstärkung unseres Teams Digitale Forensik & Incident Response suchen wir nach einem IT Security Engineer, IT-Forensiker, DFIR-Analyst, Pentester o. ä. alsIT Security Incident Responder (m/w/d) Wir, die SySS GmbH, sind ein IT-Dienstleistungsunternehmen mit dem Fokus auf IT-Sicherheitstests. 1998 gegründet, sind wir heute Marktführer auf dem Gebiet...


  • Munich, Bayern, Deutschland Taylor Wessing Vollzeit

    Career Opportunity: Cyber Defense SpecialistAs a Cyber Defense Specialist, you will play a pivotal role in safeguarding our organization's digital assets. Your responsibilities will include:Establishing and maintaining the IT Security Baseline while keeping abreast of the latest industry trends and advancements.Engaging with global teams to refine and...


  • Munich, Bayern, Deutschland Taylor Wessing Vollzeit

    Opportunity for a Cyber Defense Specialist at Taylor WessingAs a Cyber Defense Specialist, you will play a crucial role in safeguarding our information systems. Your responsibilities will include:Establishing and maintaining the IT Security Baseline while keeping abreast of the latest industry trends.Engaging with global teams to strengthen security...


  • Munich, Bayern, Deutschland Taylor Wessing Vollzeit

    Exciting Opportunity as Cybersecurity Operations SpecialistAs a key player in our organization, you will be responsible for:Establishing and maintaining IT Security Standards while keeping abreast of industry advancements.Collaborating with global teams to improve security protocols.Partnering with IT and Business Services to enforce security...

  • IT Security Analyst

    vor 3 Wochen


    Munich, Bayern, Deutschland Ratbacher GmbH Vollzeit

    Position Overview:Join a leading firm in the IT consulting sector as an IT Security Engineer. This role is ideal for professionals eager to contribute to a company that values teamwork and mutual respect.Company Profile:Our client, a prominent player in the industry, boasts a workforce of over 5,000 across multiple locations in Germany. They are committed to...


  • Munich, Bayern, Deutschland Taylor Wessing Vollzeit

    Opportunity for Cyber Defense SpecialistAs a Cyber Defense Specialist, you will play a pivotal role in safeguarding our digital assets. Your responsibilities will include:Establishing and maintaining an IT Security Baseline while remaining informed about the latest industry trends.Engaging with global teams to improve security methodologies.Collaborating...

  • OT Security Analyst

    vor 3 Wochen


    Munich, Bayern, Deutschland Zync. Vollzeit

    Company OverviewZync is a pioneering organization in the automotive manufacturing industry, dedicated to revolutionizing the future of transportation. With a strong emphasis on strategic initiatives, innovative solutions, and collaborative partnerships, Zync is expanding its team of experts to enhance its operational capabilities.If you are seeking a stable...

  • IT Security Analyst

    vor 3 Wochen


    Munich, Bayern, Deutschland Ratbacher GmbH Vollzeit

    Join Our Team as an IT Security EngineerCompany: Ratbacher GmbHLocation: Stuttgart, München, Bonn, Frankfurt oder DresdenAre you prepared to take the next step in your career with a prominent industry leader? We are excited to present an opportunity with an esteemed employer who prioritizes teamwork and mutual respect. With a workforce exceeding 5,000...


  • Munich, Bayern, Deutschland VOLENTUM Deutschland GmbH Vollzeit

    Company Overview: VOLENTUM Deutschland GmbH is a prominent player in the industrial and aviation sector across Europe, focusing on the manufacturing of specialized aircraft machinery. Renowned for being one of the top employers in Germany, they provide a wealth of international career prospects.Position: IT System EngineerKey Responsibilities:Oversee and...

  • SOC Analyst

    vor 4 Wochen


    Munich, Bayern, Deutschland Cloud International Vollzeit

    About usThe organisation provide IT and Security services TasksRole attached below. ProfileThe SOC Analyst is responsible for monitoring, analyzing, and responding to security incidents within the organization's IT infrastructure. This role involves utilizing security tools and technologies to detect, investigate, and mitigate cyber threats. The successful...

  • SOC Analyst

    vor 4 Wochen


    Munich, Deutschland Cloud International Vollzeit

    About us The organisation provide IT and Security services Tasks Role attached below. Profile The SOC Analyst is responsible for monitoring, analyzing, and responding to security incidents within the organization's IT infrastructure. This role involves utilizing security tools and technologies to detect, investigate, and mitigate cyber threats. The...

  • SOC Analyst

    vor 1 Monat


    Munich, Bayern, Deutschland Allgeier IT Services GmbH Vollzeit

    null Einleitung Wir, die Allgeier IT Services, sind gerade auf der Suche nach Verstärkung für unser SOC-Team durch einen SOC Analyst (m/w/d) IT Security. Da wir im Team dezentral aufgestellt sind, kannst du auch zu 100% remote arbeiten. Natürlich kannst du auch jederzeit von einem unserer Standorte aus arbeiten - das bleibt dir überlassen Aufgaben...