React Job: Information Security Analyst

Job added on

Company

Erste Digital

Location

Vienna - Austria

Job type

Full-Time

React Job Details

    Location:
    Wien
    Working hours:
    Full-time
    Occupational Area:
    IT
    Company:
    Erste Digital

The future of banking is digital, and IT is the key to this change. Erste Digital is the digital enabler that drives innovative IT solutions for Erste Group, the leading banking group in CEE. Our service involves “run the bank” as well as “change the bank” activities. Our more than 2,000 IT experts and enthusiasts deliver best-in-class IT solutions and services to all Erste Group entities and by this directly to Erste Group’s more than 16 million customers. Are you ready to work for one of the most innovative and largest IT companies in the CEE region? Then hit the “apply now” button.

Erste’s Cyber Defense Center (CDC) provides security services for Austria and our CEE entities, with a strong focus on protecting data. Our CDC is one of the leading Security Operation Center (SOC) in the private sector and is responsible for maintaining a secure IT landscape in the digital banking area of Erste. Now, we are scaling up to continue our journey for providing the best Cyber Security services for our internal and external customers. A vibrant team and agile, savvy and multifunctional opportunities are waiting for you.

Your Tasks

  • You and your colleagues are responsible for analyzing security incidents, generated by various data sources from our on-premise and cloud environments
  • You will enhance and develop new security services with focus on group wide security cooperation in an agile way and by constantly expanding those capabilities
  • You are creating and adapting Security Use Cases to fit current and future cyber threats
  • You are working together with SIEM Detection Rule Developers to create and adapt the detection measure portfolio
  • You will work in close cooperation with other departments within Erste Group to react appropriate on new vulnerabilities or detected security incidents and to support security monitoring and incident response

Your Background

  • You bring an educational technical background (HTL, FH, TU) and general know how in the area of IT
  • You are familiar with cyber and information security aspects and have good understanding of software vulnerabilities, exploit techniques, and attack vectors (e.g. Phishing, Malware, malicious URLs, etc.)
  • You have a basic understanding of programming languages such as Ruby, Perl, Java, Python and PHP
  • You have know-how in networks (routing, switching) and operating systems (e.g. Windows, Unix/Linux) and you are interested in trying out new technologies and other upcoming trending cloud-based solutions
  • You have the ability to learn new technologies quickly and work in an agile-oriented environment with a flat hierarchy and open culture
  • You have a natural confidence with your communication and team skills, while being fluent in English

Our Offer

  • Joining an experienced, motivated and dynamic team, that is working on innovative topics
  • Possibility to benefit and learn from our international, talented and passionate community at Erste
  • A variety of training opportunities such as conferences, hackathons, coding dojos, meetups, communities and much more
  • Interest groups and clubs: Take part in discussions and get involved in projects. Numerous interest groups invite you to engage with a topic
  • Good food: Healthy nutrition and good food are important for our quality of life. With seven restaurants and cafeterias, there’s something to suit every taste on the Erste Campus
  • Health Centre – The Erste Campus operates a fully equipped health centre that offers all employees a high standard of medical services during working hours.
  • New way of work: With our flexible working hours model we want to make your life less complicated. Combing the best of both worlds, remote and company time.
  • Discover all our benefits of Erste group here - Thanks to our corporate benefits partners, you can also receive a whole bunch of discounts in different areas.
  • A competitive and performance-related salary dependent on your professional and personal qualifications is granted - the minimum wage for this position in accordance with the respective collective agreement is EUR 52.220,- gross per year. But this is just a formality - we would be happy to talk about your actual salary in person!