Cyber Security Analyst

Acest anunț a expirat și nu este disponibil pentru aplicare

header vizma

Cyber Security Analyst

Do you want to join the fight against cyber crime, fraud and hacktivism?

Your Job

As an Analyst, one of your main responsibilities is to keep “eyes on glass” and investigate security alerts. Situations must quickly be investigated to determine the level of urgency and the appropriate
response.

You’re actively hunting for threats in our systems, to identify anomalies and suspicious events that indicate malicious activities. You will also have a key role in increasing our SecOps capabilities and develop new methods to detect and predict emerging threats.

Thanks to our cross-functional team, you will also have the opportunity to develop skills outside of your main analyst role and contribute to the continuous improvement of the Visma Application Security Program.

Skill Set:

Must:

* Understanding of web application security (OWASP TOP 10);

* Understanding of white hat & black hat hacker culture;

* Experience with public cloud security services, such as AWS GuardDuty, Azure Security Center or GCP Security Command Center.

Optional:

* Experience with SIEM, SOAR or threat intelligence platforms;

* Knowledge of frameworks such as Cyber Kill Chain, and ATT&CK;

* Knowledge of the different types of cyber crime and fraud.

Why Visma?

In addition to working alongside very talented people, we also offer a wide range of benefits that you can take advantage of.

* You get to fight with us against cyber crime, fraud and hacktivism;

* In-house Hackathons - let’s find the best ideas and implement something new;

* Self-improvement Day - we love to see our team in its best shape. That is why we offer you one day, every two weeks, to study and become better;

* Tickets to conferences;

* You get to fully celebrate Cyber Security month with us - workshops, courses etc. are happening in Visma all month.

* Amazing team-building experiences.

We also offer you:

* Sound expectations and schedules, fairness and predictability;

* Ongoing career development;

* Company holiday apartments in Spain and France;

* Attractive salary and benefits package (13th salary, medical insurance, pension PIII, meal tickets, sport plan);

* And, of course, lots of coffee and cake.

You made it till here! Below you have some details about the Team and Visma.

Know us and you will want to join us. :)

About the Team

Visma Product Security is a team of20 security professionals. We’re located in Romania, Sweden, Norway, Finland and Latvia and are dedicated to supporting our more than 400 development teams in Visma. We enable them to create and deliver secure products and services, by assisting
them with security expertise, tools and services throughout the entire software development lifecycle. We assist with everything from design and implementation, to governance and training, and monitoring and incident response.

We also run one of the best Bug Bounty programs on HackerOne and perform in-house penetration testing!

About Visma

Visma delivers software that simplifies and digitizes core business processes in the private and public sector. With presence across the entire Nordic region along with Benelux, Central and Eastern Europe, we are one of Europe’s leading software companies.

With over 11K employees, more than one million customers and net revenue of €1 526million in2019, Visma is one of Europe’s leading software companies.

        Întrebări frecvente

        • Câte locuri de muncă sunt disponibile la VISMA SOFTWARE SRL pe Angajat.ro?

        • Cum pot să fiu primul care să afle când există locuri de muncă noi la VISMA SOFTWARE SRL pe Angajat.ro?

        • Pe ce poziții are VISMA SOFTWARE SRL locuri de muncă disponibile prin Angajat.ro?