Senior Security Operations Engineer

Kudelski S.A.

Apply
  • Publication date:

    02 May 2024
  • Workload:

    100%
  • Contract type:

    Permanent position
  • Place of work:

    Adliswil

Senior Security Operations Engineer

Stimulating. Motivating. Challenging.

Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their assets at a time of increasingly remote communications.

Location: Adliswil, Switzerland

Mission

As part of the Kudelski Security’s Managed Detection and Response (MDR) department, the Security engineer is responsible for delivering to our clients customized MDR services experience which complement its standard service offering. He will be the privileged liaison between the client and the Cyber Fusion Center for all security operations matter. He will be interacting intensively within the Cyber Fusion Center and with the client staff.

If you:

  • Are passionate about cybersecurity and are constantly developing your knowledge
  • Are customer oriented and highly motivated by providing excellent client satisfaction
  • Are at ease in a fast-paced environment and able to get out of your comfort zone
  • Are a self-driven technology professional familiar with Security Operations

This position could be for you.

Responsibilities

Threat Monitoring

  • Be the main point of contact of the Cyber Fusion Center at the client’s side
  • Support standard Cyber Fusion Center activities such as threat Monitoring, security sevice management, endpoint detection and Response, vulnerability scanning services)
  • Investigate/Remediate incident escalated by the Cyber Fusion Center or Client’s internal units
  • Write specific incident response playbooks for the Client
  • Define, test, deploy or perform specific use cases and correlation rule, threat hunting activities and threat intelligence activities for the client
  • Support large scale incident response activities

Service improvement

  • Perform rules tuning of client SIEM in operation
  • Support rules factory program in improving the global set of detection
  • Qualify, analyze, and provide recommendations for new standard data source requests
  • Support Product teams to build best new services to fit with Operations capabilities
  • Contribute to client’s security projects
  • Implement new tools or scripts to increase security operations’ efficiency

General responsibilities

  • Take responsibility for customer satisfaction and overall success of managed services.
  • Recommend improvements for Standard Operating Procedures
  • Propose enhancement on tools and workflow
  • Document actions in tickets to effectively communicate information internally and to customers.
  • Adhere to policies, procedures, and security best practices.

This role involves:

  • Being able to integrate and build trust with the client’s team and to work in the client’s environment.
  • Being at ease working with different teams both in Kudelski Security and in the client’s environment

Your aim is to play an active role in helping Kudelski Security to provide clients with the best experience through their journey into our Managed Detection and Response Service and help them reduce their security visibility gaps and improve their security posture.

Requirements / Profile

You are

  • Team-player who is willing work closely with our internal stakeholders to help them optimize their deliveries
  • Transparent, and able to share/take constructive feedback to help us aim at the greater good
  • At ease with solving complex problems by seeking end-to-end and scalable solutions
  • Dynamic, with strong interpersonal and communication skills
  • Able to handle and prioritize parallel tasks with multiple interfaces
  • Autonomous, self-taught, and willing to continuously develop new skills and knowledge
  • Able to handle and prioritize parallel tasks with multiple interfaces
  • Fluent in English

You have

  • Minimum 3 years’ experience in information security, particularly in cyber operations
  • Excellent client service skills
  • Knowledge of incident response processes (detection, triage, incident analysis, remediation and reporting)
  • Experience with one or more of the following technologies: EDR/NGAV, SIEM (in particular QRadar or Sentinel), Vulnerability Scanning, Managed Attacker Deception, SOAR
  • Experience reviewing and analysing log data, network packets captures
  • Strong knowledge of Windows/Linux OS, network protocols, scripting languages
  • Good knowledge in Cloud and OT/ICS technologies
  • An excellent knowledge of the security landscape and different security visibility solutions (SIEM based visibility vs EDR)
  • German / Swiss German as mother tongue, English

These would be a plus:

  • Technical certifications on vendors’ product, in particular Splunk
  • Any other languages are an asset

Join us and be part of a rapidly growing company with locations in Switzerland and the United States and who leverages their unique history of innovation and engineering with a pragmatic view of client security, to adopt a different approach to cybersecurity and help change the security paradigm. When you join us, you'll be part of an industry leader that has a tremendous impact on how our clients approach Cybersecurity strategy.

If you love the challenge as much as the rewards and are ready to take your career to the next level, apply today.

Reference: 14599

Publication Date: 02-05-2024

Apply