Easter Seals Jobs

Job Information

Siemens Senior Cybersecurity Incident Responder (f/m/d) in Munich, Germany

Job Family: Cybersecurity

Req ID: 429928

Looking for a chance to create a positive impact on our society?

Siemens CERT is a team of dedicated Security Engineers with the mission to secure Siemens’s infrastructure worldwide. The team is responsible for coordinating the response to Cyber Security incidents, conducts forensics investigations within Siemens. We also take part in strategic projects, relying on experience from more than a decade of operating in our industrial environment. Based on that know-how and the latest technological trends, it collaborates with the IT departments and partners in the businesses in Siemens to improve enterprise cybersecurity globally.

As Senior Cybersecurity Incident Responder (f/m/d) you will:

  • Investigate and follow through on IT security incidents in a geographically distributed environment, considering all relevant technical and non-technical stakeholders during all phases of the incident.

  • Analyze reports about potential / suspected incidents, collect and analyze technical incident information and log data, generate reports, and ensure progress on incident tickets.

  • Help improving CERT’s internal toolset by contributing with new ideas on functionality and features.

  • Report to and advise management and other stakeholders to improve and drive Siemens’ Cybersecurity posture. Doing so, you will balance level of detail and strategic insight presented on a case-by-case basis.

To make a difference, you must have:

  • University degree (BA) in Information Technology, Engineering or similar

  • Long-term work experience in Incident Response; experience in IT Forensics or Vulnerability Management is a plus

  • Significant technical knowledge with relevant exposure and expertise in IT Security, in several of the following technologies: Linux and Windows operating systems, web-technologies (encryption, HTTP, REST), networking, cloud environments.

  • Solid understanding of technical and organizational aspects of information security, e.g., through prior defensive or offensive work experience.

  • Experienced in fundamental attack concepts (terminology, tools, processes, etc.).

  • Knowledge of cyber threats and vulnerabilities: how to properly identify, triage, and remediate threats based on threat intelligence as well as on analysis of security events, log data and network traffic.

  • Strong analytical skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy

  • Advanced interpersonal skills: clear and concise communication; able to address collaborators of different backgrounds and technical levels and expertise and work proactively

  • Fluent in spoken and written English, including security terminology; proficiency in German helpful.

Knowledge or experience in some of the following areas a plus:

  • Cloud Security

  • Experience in conducting forensics investigations on Windows or Linux operating systems

  • Vulnerability Handling / Management

  • Creation, analysis, and management of threat intelligence

  • Development (Python, Django, Shell scripting)

  • Relevant Industry Certifications such as SANS/GIAC (e.g., GCIA, GCIH, GNFA, GCFA), CompTIA Security+ CISSP, CISA, CISM are desirable.

What´s in for you:

  • Continuous learning culture which helps you to become an acknowledged technical cybersecurity authority

  • Flexible work arrangements: Smartworking

  • A culture with rewards for achieving objectives

  • A workplace that values curiosity and guarantees continuous learning

  • Broad range of wellbeing offerings for you and your family

  • Employee Shareholding plans

  • Find more benefits here (https://new.siemens.com/de/de/unternehmen/jobs/benefits-was-wir-bieten.html) !

Join us! Together we can make our digital world more secure.

Do you want to know more about Cybersecurity at Siemens? www.siemens.com/cybersecurity

Make your mark in our exciting world at Siemens.

www.siemens.com/careers - if you would like to find out more about jobs & careers at Siemens.

FAQ (https://new.siemens.com/global/en/company/jobs/faq.html) - if you need further information on the application process.

As an equal-opportunity employer we are happy to consider applications from individuals with disabilities (https://new.siemens.com/de/de/unternehmen/jobs/arbeiten-bei-siemens/inklusion.html) .

DirectEmployers