Match score not available

Security Specialist

Remote: 
Full Remote
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Minimum 3 years experience in incident response and digital forensics, Knowledge of APT ecosystems, malware analysis, SOC operations, and threat tracking.

Key responsabilities:

  • Handle security incident cases and run combined physical and digital investigations
  • Participate in DFIR/Tier 3 shift rotation, analyze evidence, report findings
  • Develop incident response processes and engage in cyber security project-based work
Nixu Corporation logo
Nixu Corporation
201 - 500 Employees
See more Nixu Corporation offers

Job description

Logo Jobgether

Your missions

Are you passionate about making a real impact in the world of cybersecurity? Do you have what it takes to investigate security incidents? Are you ready to be on the front line as an incident responder? Do you have a good overall understanding of cyber security? If you don't fear the unknown, then this is the role for you! 


The Detection and Response Unit is looking for a (Senior) Security Specialist to work with the core cybersecurity business of preventing and responding to complex security incidents within the Digital Forensics and Incident Response (DFIR) team. We are looking for a security specialist with a solid background in incident response and digital forensics, which is required to tackle new phenomena in the field of cyber security, as we advise our clients on how to resolve security incidents. As our Security Specialist, you will be primarily handling security incident cases, participating in DFIR/Tier 3 shift on-call rotation, running a variety of combined physical and digital investigations, handling evidence, log examination and analyzing, reporting, and developing incident response processes. While your main responsibilities will be with DFIR, you will also be involved in other cyber security-related project-based work.

Depending on the candidate's skill and experience level, the position can be filled as Security Specialist or Senior Security Specialist.

We are looking for our next Security Specialist with a solid background in cyber security:

  • Minimum of 3 years of professional experience in incident response and/or digital forensics
  • Understanding to track threat actors TTP's and their associated Indicators of Attack (IOA's)
  • Participate in incident response and identify root causes, and preventing future occurrences
  • Experience in network protocols, operating systems and security technologies
  • Knowledge of SOC/CIRT/CSIRT operations
  • Knowledge of APT ecosystems and malware analysis
  • Modern cyber defence solutions and project management
  • Fluency in one of the Nordic languages is required as we are looking to fill the role in Finland, Sweden or Norway.
  • Fluent communication, writing, and documentation skills in English. Our primary working and reporting language is English.

From the technology perspective, we expect you to be familiar with operating systems, especially with Microsoft Windows and on-premises Active Directory architecture and/or public cloud infrastructure (such as Amazon AWS, Google Cloud Platform, and Microsoft Azure).

It is considered an advantage if you understand the basics of enterprise architecture and how an Incident Response Team works or maybe even have experience in investigating major incidents. You have a strong ability to write technical reports in English, and chain-of-evidence is not an unknown term to you. The position requires regular on-call duty, which is separately compensated, and the possibility to occasionally work outside of office hours is a must. This means that the ability to work independently and collaboratively in a fast-paced environment is a must. Willingness to travel is highly appreciated. A bachelor's degree in Information Security, Cybersecurity, Computer Science or a related field is desirable. Also, forensics expertise, penetration testing experience, threat hunting, academic studies, and security-related certifications (like GCFA, GCFE, GCIA, GCIH, CISSP, GREM, OSCP) are a strong plus.


Be one of us

In 2023, Nixu was acquired by DNV, an independent expert in assurance and risk management operating in more than 100 countries. The merger will create one of Europe's fastest-growing cybersecurity services businesses. This brings more opportunities for our consultants to hone their skills in cybersecurity.

With us, you will have a proper way to impact our work and decisions. You will join a company that prioritizes employee development and growth. We seek you who like and thrive in an expanding organization. Our work impacts the society that we live in, and you can be a crucial person in that.

As our Security Specialist you will make a difference in the world of cybersecurity. Take the next step in your career and become our new Security Specialist!

Apply now!

We are excited to connect with you, so please apply today!


Need more information?

If you have any questions regarding this position, please reach out to DFIR Manager Suvi Holmi at suvi.holmi[at]nixu.com

High level of integrity and professionalism is a must as we require the commitment to maintain confidentiality and security of sensitive information. All applicants must pass a security clearance vetting done by the Finnish Security and Intelligence Service as part of the recruitment process.

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • verbal-communication-skills
  • Analytical Thinking
  • microsoft-windows
loading