Security Incident Response

If you think you have or know you have a Security Incident please fill in the form and our experienced Onevinn CSIRT team will reach out shortly.
 
The team has long experience in supporting customers in Incident Response and Compromised Recovery.
 
Keep calm and we will be with you shortly!

Security Analyst

Description

Join our team as a Security Analyst in our Managed Detection and Response (MDR) service located in Gothenburg. In this role, you’ll be on the frontline, tackling the triage, analysis, and handling of security incidents affecting our customers. Your expertise will be crucial in navigating through the ever-present cybersecurity threats that persist around the clock. Our MDR service assures continuous, 24/7/365 coverage, which means your work will be organized in shifts, ensuring that our clients always have a vigilant eye safeguarding their digital environments. Your analytical skills and cybersecurity know-how will be pivotal in providing a robust and secure operating landscape for all our customers, helping them navigate safely through the complex digital world.

In the role of a Security Analyst, your duty encompasses an active engagement in triage and comprehensive analysis of alerts and incidents, assuring each is adeptly categorized and prioritized. Working primarily with XDR solutions such as Microsoft 365 Defender, Azure Defender, and Microsoft Sentinel (SIEM), you will also navigate through our systems for ticketing, Threat Intelligence, vulnerability management, and detection sensors. Your vigilant monitoring of our customer environments involves real-time identification and mitigation of threats utilizing diverse cybersecurity tools and technologies. Your key tasks will include: Triage, and analysis of incidents, Incident reporting, Log analysis, Vulnerability management, Threat hunting, Engaging with Threat Intelligence.

Your continuous development and staying ahead of the curve in cybersecurity trends, threat vectors, and protective strategies will be vital, ensuring your incident response capabilities are always sharp and effective. Your technical and analytical skills will consistently be honed and applied, ensuring our MDR service remains at the pinnacle of cybersecurity defence.

We welcome candidates with a range of educational backgrounds, whether it be a bachelor’s degree in a relevant field, a vocational degree, or self-taught expertise. Your comfort and familiarity with computer systems, combined with a genuine passion for cybersecurity, will be crucial. Your ability to continuously learn and adapt to the ever-evolving landscape of cybersecurity will steer your success in our team. Proficiency in both English and Swedish, ensuring clear and effective communication across all facets of our operations and with our diverse clientele, is requisite.
Meriting Certifications
BTL1, SC-200, AZ-500, PNPT, CRTP, OSCP
Meriting Knowledge
Active Directory, Powershell, KQL

Apply to this job opening