Security Engineer for Incident Response (Remote from Europe)

Posted 18 May 2022
Salary Competitive
Job type Permanent
Discipline Cyber Security
Reference53417
Contact NameAndrei Lehadus
Remote working Remote

Job description

Stott and May is helping a thriving cyber security company in Germany find a passionate professional to help enhance their open security analytics platform with advanced security use cases (threat hunting, distributed detection, autonomous response, etc). We are seeking a full-time or contractor Security Engineer for this IT role, and it comes with an excellent salary/rate and benefits package to match your expertise. Remote from Europe

If you enjoy working at the intersection of high-performance analytics and real-world operational security in the largest organizations out there, this may be the perfect role for you. The company offers a great environment for aspiring engineers, with a remote-first culture as well as a nice office in Germany.

Here are some of areas you would be working in if you were already in this Security Engineer role:

  • Automating processes that operationalise threat intelligence
  • Improving algorithms for passive asset discovery and time-evolving inventory construction
  • Building integrations and connectors to interface their platform with existing security tools at the customer
  • Testing and tuning performance, developing end-to-end tests, writing technical documentation, and engaging with the community

To apply for this Security Engineer position, you will need advanced knowledge of detection tools used in an SOC (endpoint or network monitoring). We are looking for a candidate with a solid understanding of Phyton or C++ to prototype integrations with third-party libraries, such as Apache Kafka. Excellent spoken and written English is required, and you should be a proactive communicator and team player.

In return for your passion, collaborative approach and commitment, you will receive a generous salary and benefits package, joining a friendly and inclusive culture. You will have a machine budget to choose your own platform and tools, the possibility to access stock options in a high-growth startup, and the chance to go on company retreats to get together for brainstorming and fun non-work activities.

If this flexible Security Engineer job in Germany sounds like a great fit for you, please apply with Stott and May today.

Helping you build the right team by being on your team. Talent and teamwork are at the heart of successful growth business. Stott and May are changing the way companies acquire technology talent. We help our partners develop more engaging hiring processes through highly tailored talent solutions.