Cyber Security Specialist - Threat Detection Engineer (f/m/d)
Cyber Security Specialist - Threat Detection Engineer (f/m/d)

Cyber Security Specialist - Threat Detection Engineer (f/m/d)

Vollzeit 43200 - 72000 € / Jahr (geschätzt) Kein Home Office möglich
Deutsche Börse

Auf einen Blick

  • Aufgaben: Join our Cyber Defense Framework team to enhance threat detection capabilities and support Purple Team activities.
  • Arbeitgeber: Be part of Deutsche Börse Group, a leader in information security and asset protection.
  • Mitarbeitervorteile: Enjoy a collaborative work environment with opportunities for professional growth and development.
  • Warum dieser Job: Make a real impact in cybersecurity while working with cutting-edge technologies and talented teams.
  • Gewünschte Qualifikationen: Strong IT Security background, knowledge of threat detection, and scripting skills are essential.
  • Andere Informationen: Experience in CERT or SOC teams is a plus; be ready to tackle complex challenges!

Das voraussichtliche Gehalt liegt zwischen 43200 - 72000 € pro Jahr.

The Group Security department directly contributes to execution of the Deutsche Börse Group information security strategy. As a central service provider for the Group entities, Group Security is responsible to protect information assets in terms of safety, integrity, confidentiality, authenticity, and availability by enforcing information security controls based on the relevant regulatory requirements and follows the international standard ISO/IEC 27000-series on the Information Security Management System.

Your area of work:
Cyber Defense Framework team operates in strict cooperation with CERT, SOC, Threat Intelligence and Cyber Analytics teams (responsible for SIEM use case implementation). Cyber Defense Framework team is responsible for a wide range of essential tasks, including defining comprehensive requirements, setting strategic goals, and conducting maturity evaluations to enhance our threat detection capabilities. This includes Threat Landscape definition, Purple Teaming, Threat Hunting and Threat Modeling.

We are looking to hire a Threat Detection Engineer with strong Threat Modeling experience. The selected candidate will be in charge of providing a Threat Modeling program to DBG group and its legal entities and support Purple Team and Threat Hunting related activities. The job holder will be involved in projects aiming at delivering new service capabilities and will participate in the definition, implementation and delivery of such projects.

The main activities include but are not limited to: creating and defining a common methodology to deliver threat models, evaluation of the most important threats to IT assets and assessment of whether the coverage of use cases should be expanded, classify detection maturity for IT assets, recommend security measures to address cyber threats identified, e.g. defining SIEM use-cases and logs onboarding; developing hypothesis based on threat intelligence for Threat Hunting, hunting with usage of technology like EDR, SIEM and Cloud-based solutions.

Your responsibilities:

  • Support definition of Threat Modeling program and orchestrate related activities
  • Research emerging threats and vulnerabilities, perform gap analysis, and curate threat detection Use Cases
  • Perform capability abstraction based on research of adversarial TTPs and build threat models and detectors
  • Collaborate with threat hunters and in purple team exercises to mature the organization\’s detection capabilities
  • Build and maintain a threat detection library
  • Responsible for in-depth threat assessment for critical assets in collaboration with product engineering teams
  • Develop advanced detection logics and algorithms which can efficiently spot and alert of any suspicious activity or potential threats.
  • Actively participate in threat landscape /scenario definition activity

Your profile:

  • Solid IT Security technical background and broad knowledge of IT and Information Security technologies especially in the frame of threat detection and security monitoring (e.g. SIEM, EDR, Cloud Security)
  • Solid understanding of cyber threats and appropriate detection measures
  • Familiar with cyber threat management, esp. using MITRE ATT&CK framework
  • Deliverable-oriented, with strong problem-solving skills and adaptation on complex and highly regulated environment
  • Team player willing to cooperate with multiple colleagues across office locations
  • Previous experience in a CERT or SOC team is considered a strong asset as well as involvement in threat detection investigations
  • Good report-writing skills to present the results of a threat modelling exercise
  • Scripting skills (e.g. Python, Bash, Perl) is considered a strong asset

#J-18808-Ljbffr

Cyber Security Specialist - Threat Detection Engineer (f/m/d) Arbeitgeber: Deutsche Börse

At Deutsche Börse Group, we pride ourselves on being an exceptional employer, particularly for our Cyber Security Specialist - Threat Detection Engineer role. Our collaborative work culture fosters innovation and growth, providing employees with ample opportunities to enhance their skills in a dynamic environment focused on cutting-edge cyber defense strategies. With a commitment to professional development and a strong emphasis on teamwork across various locations, we empower our employees to make meaningful contributions to the security of our information assets.
Deutsche Börse

Kontaktperson:

Deutsche Börse HR Team

StudySmarter Bewerbungstipps 🤫

So bekommst du den Job: Cyber Security Specialist - Threat Detection Engineer (f/m/d)

Tip Number 1

Familiarize yourself with the MITRE ATT&CK framework, as it's crucial for understanding cyber threats and detection measures. Being able to discuss specific tactics, techniques, and procedures (TTPs) during your interview will demonstrate your expertise in threat modeling.

Tip Number 2

Engage with the cybersecurity community by participating in forums or attending relevant conferences. Networking with professionals in the field can provide insights into current trends and challenges, which you can reference in your discussions with us.

Tip Number 3

Showcase your problem-solving skills by preparing examples of how you've tackled complex security issues in the past. Be ready to discuss specific scenarios where you successfully implemented threat detection measures or improved existing processes.

Tip Number 4

Brush up on your scripting skills, especially in Python or Bash. Being able to demonstrate your ability to develop detection logics and algorithms will set you apart from other candidates and show that you're ready to contribute to our team immediately.

Diese Fähigkeiten machen dich zur top Bewerber*in für die Stelle: Cyber Security Specialist - Threat Detection Engineer (f/m/d)

Threat Modeling
Cyber Threat Management
SIEM (Security Information and Event Management)
EDR (Endpoint Detection and Response)
Cloud Security
MITRE ATT&CK Framework
Problem-Solving Skills
Adaptability
Collaboration Skills
Report Writing
Scripting Skills (Python, Bash, Perl)
Threat Hunting
Threat Intelligence
Gap Analysis
Detection Logic Development

Tipps für deine Bewerbung 🫡

Understand the Role: Make sure you fully understand the responsibilities and requirements of the Cyber Security Specialist - Threat Detection Engineer position. Familiarize yourself with key concepts like Threat Modeling, SIEM, EDR, and the MITRE ATT&CK framework.

Tailor Your CV: Customize your CV to highlight relevant experience in IT security, threat detection, and any previous roles in CERT or SOC teams. Emphasize your problem-solving skills and ability to work in a regulated environment.

Craft a Strong Cover Letter: Write a compelling cover letter that showcases your passion for cyber security and your understanding of the company's mission. Mention specific experiences that align with the job description, particularly in threat modeling and detection.

Showcase Your Skills: In your application, be sure to mention any scripting skills you possess (like Python or Bash) and your report-writing abilities. These are valuable assets for the role and should be highlighted.

Wie du dich auf ein Vorstellungsgespräch bei Deutsche Börse vorbereitest

Showcase Your Technical Expertise

Be prepared to discuss your solid IT security background and knowledge of threat detection technologies. Highlight your experience with SIEM, EDR, and Cloud Security, and be ready to provide examples of how you've applied this knowledge in previous roles.

Demonstrate Problem-Solving Skills

Since the role requires strong problem-solving abilities, think of specific challenges you've faced in threat detection or cyber security. Prepare to explain how you approached these problems and what solutions you implemented.

Familiarize Yourself with MITRE ATT&CK

As familiarity with the MITRE ATT&CK framework is essential, make sure you understand its components and how it applies to threat modeling. Be ready to discuss how you've used this framework in your past work.

Prepare for Team Collaboration Questions

This position emphasizes teamwork, so expect questions about your experience working in teams, especially in CERT or SOC environments. Think of examples where you collaborated effectively with colleagues to enhance threat detection capabilities.

Cyber Security Specialist - Threat Detection Engineer (f/m/d)
Deutsche Börse
Deutsche Börse
  • Cyber Security Specialist - Threat Detection Engineer (f/m/d)

    Vollzeit
    43200 - 72000 € / Jahr (geschätzt)

    Bewerbungsfrist: 2027-03-30

  • Deutsche Börse

    Deutsche Börse

    1000 - 5000
Ähnliche Positionen bei anderen Arbeitgebern
Europas größte Jobbörse für Gen-Z
discover-jobs-cta
Jetzt entdecken
>