Apply At Job

The email address is not made public. It will only be used if you need to be contacted about your account or for opted-in notifications.
Auto Check
Full Name
Please upload CV in pdf format only.
One file only. | 256 MB limit. | Allowed types: pdf.
Write some lines about this question.
Please write some lines about this question.
Please write some lines about this question.
Please write some lines about this question.

OR Description of image

 

Axians allows you to play an important part in an innovative firm with a worldwide reach. You will be a member of a dynamic team with the ability to influence the future of digital solutions. In addition to a good income, Axians provides training opportunities and appealing benefits. If you are passionate about IT, have earned your (first) spurs in the IT security environment, and have the required qualifications and experience, we warmly invite you to apply for this exciting position. In this position, you will work very closely with other internal teams to achieve the company's goals. 
We look forward to receiving your application! 
WHAT CAN YOU EXPECT? 
Investigation and triage of cyber security incidents within the SOC & SIEM platform. Proactively research and monitor security-related log sources to support the identification of threats to networks, systems and data. Managing incident responses and coordinating mitigation actions in a timely manner in collaboration with our customers. Providing recommendations or workarounds to our customers to reduce business impact. Performing basic malware analysis and forensic analysis of network activity, disks and storage. Reporting and visualizing security attacks for customers and service managers. Implementation and operation of SOC-relevant technology (such as SIEM) Willingness to work shifts and on-call duty.
What do you bring with you? 
Completed university degree in cyber security or computer science with a focus on cyber security Knowledge of networks, endpoints and operating systems with at least 3–5 years of professional experience Willingness for personal training and development in the field of cybersecurity Confident German and good English.
What you can look forward to: 
THE BEST OF ICT WITH A HUMAN TOUCH. True to our credo, you will be appreciated for your efforts from the start. We live the team concept - with plenty of creative freedom, short decision-making paths, flat hierarchies, an independent work area, a clear vision for the future and guaranteed fun at work! Our "you" culture and the idea of open doors are part of how we collaborate; if you have any questions, please contact your manager or colleagues at any time. Participation in the Group's own share program, including the subsidization of free shares and promotion of the company pension scheme. Flexible working time models (e.g. part-time, flexitime, trust-based working hours, 4-day week, ...) and the option of mobile working. Access to an external employee advice platform for all life situations (e.g. advice for relatives in need of care, childcare services, support with private or professional issues, etc.) Preventive health measures and sports offers, e.g. subsidies for gym providers or bike leasing. Numerous further training and development opportunities in our VINCI Academy for your individual specialist and management career. Purchasing benefits from over 700 well-known suppliers. Regular company events (Christmas party, summer party). Employee referral program State-of-the-art work equipment to support you in your daily business (laptop, smartphone) and of course free drinks and fresh fruit. Central location of our sites and free parking on site.

info@axians.de
Axians IT Security GmbH
41106
41106
41106