Senior Cyber Security Analyst

Security Information and Event Management (SIEM) is an important part of the organisation’s cyber security ecosystem. The SCSA’s role is to help the organisation fight cyber threats by evolving and expanding the SIEM capabilities within the boundaries of the Paysera group, and practically apply expert knowledge on detection, assessment, reaction, and control of operations conducted to stop and/or prevent cyber incidents that come from inside and outside of the organisation. SIEM is one of the most important threat detection and security problem escalation points within the organisation. The SCSA reports to the organisation’s Chief Information Security Officer (CISO).

Working in this role means becoming an internal and external security expert for Paysera. You will have the possibility to develop projects from the initial idea to full implementation. This position also involves collaboration with other departments. You would be the main point of contact for security related initiatives. We are on the lookout for individuals who are committed to self-improvement and are not afraid to employ innovative AI tools in their daily work to drive progress.

You will be responsible for:

Taking a lead role in planning, executing, and maintaining SIEM projects, managing the SIEM roadmap;

Developing, implementing, and maintaining security processes within departments;

Actively participating in incident handling and business continuity events, incident investigations, evidence collection, and forensics;

Developing, implementing, and maintaining security processes within departments - especially Information Systems;

Anticipating, assessing, and actively managing new and emerging threats. Working as an internal and external security expert;

Responding to data breaches and other security incidents;

Conducting and/or coordinating security audits internally and externally.

Expect to perform routine daily tasks using ChatGPT or a similar tool to enhance efficiency and productivity.

From you we expect intrinsic motivation and:

Around 3 years experience with the leading SIEM technologies such as ArcSight, QRadar, Nitro, NetWitness, or Splunk, familiarity with open source SIEM solutions such as AlienVault, OSSIM, Wazuh;

Desire to take leadership as a process owner, ability to organise the workflow and prioritise tasks;

Ability to develop and/or understand the code for simplified data parsing and collection as required.

Proven familiarity and experience with AI tools like ChatGPT and other technologies, demonstrating a capability to seamlessly integrate these into daily tasks.

A degree in a related field such as Computer Science, IT, or Cyber-Security;

Certification in one or more of the following: GIAC, CISSP, CISM, CCSE, CISA, HBSS, NSA, CEH, Cisco Security, Security +, or other comparable security certifications or acknowledged courses;

Commercial experience in financial services or fintechs.

What we offer:

Company parties and regular team socials;

VR headsets and company scooters;

Accident & emergency health insurance;

Companies discounts;

Healthy office snacks;

Onsite gym facilities and relaxation area;

Onsite foosball and table tennis;

Flexible working hours and possibility to work from home.

Learning opportunities and the freedom to experiment with AI tools.

For candidates

If you would like to join our team, please send your CV with the subject "Senior Cyber Security Analyst" to the email address [email protected]. Only selected candidates will be contacted, but we are grateful to all who send their CV.

Apply now

DETAILS

Full time

LOCATION

Bulgaria, Algeria

SALARY

Depends on candidate's experience and competence


Interested?

APPLY NOW