IT Operations and Security Officer

IT Operations and Security Officer

Arbetsbeskrivning

Senior SOC Experts to Atea
Malmö or Luleå
Atea is one of Sweden’s leading companies in IT infrastructure, determent to lay the groundwork for a more innovative and outstanding digital Sweden. The company’s initiative is to create sustainable and efficient digital solutions and to support the various and continuous changes our society is facing. Atea is furthermore a company in the forefront and is prepared for the next challenges that we might face in the future, highlighting the importance of secure digital environments. 

In brief
At Atea we meet tomorrow´s security challenges with smart tools like real-time analytics and monitoring, not just hardware and licenses. A safe workplace is our mission, where intelligent IT systems search for and discover security gaps. Together with IT security experts we offer top notch IT security services to our clients and partners.

We are Atea SOC 
Our department’s mission is to monitor IT systems and networks regarding security-related incidents. The purpose is to detect and prevent malicious activities and to investigate things that seem suspicious.
If security incidents occur, for example digital extortion, it is the SOC that takes the first measures for damage limitation purposes. An IRT (Incident Response Team) moves out and takes over the further management of the attack. Our tasks are damage limitation, cleaning and restoring the systems to normal operation as quickly as possible. As part of the team, you handle everything from secure development to information security and incident response. Our philosophy is that we are more successful as a team than as individuals and we believe that security challenges are best addressed with collaboration, where different security professions come together in solution-oriented discussions. To make this work, every team member contributes and takes responsibility for the team's results. We also believe that working as a team lets us have more fun at work!

Part of the role
As part of the SOC team, you will support, educate, and test our business to ensure that we are secure enough to handle cyber security threats.
Act as a key driver in developing, implementing, and operating the capabilities we need in order to prevent, detect and manage relevant cyber security threats and incidents
Perform continuous monitoring to detect and respond to alerts and security threats
Propose and implement new security configurations and on-premises environments in close collaboration with our IT-Operations teams
Be the point of contact when it comes to security in cloud, SaaS and on-premises solutions
Be a key player in our team to handle and minimize the impact of security incidents
Example of tasks Design and build SOC operations (processes, technology, structure, routines)
Lead the work in the customers' SOC environment
Improve and streamline customers' SOC environments
Proactively work to increase our customers' protection against cyber threats
Run project plans and set up documentation within security
Configuration and maintenance of network security products and IT environments
Who are you?
To be successful in this role we believe that you will likely have a couple of years of experience within IT-security, security engineer, system administration or you have a background as a SOC-analyst. You are passionate about security, structured and analytical in the way you work, along with being a team player. You have a holistic approach to security, where you place security within the context of our business and customers.

You have good communication skills; you need to be able to communicate on a technical level with engineering staff, whilst also having the ability to explain IT security concepts to management. You need a pragmatic and smart approach to solving security challenges, with high integrity and confidence in your competence and knowledge. We also require that you speak and write English fluently, Swedish is not mandatory but definitely an advantage.

To succeed in the role Certificate in SANA or GIAC
Certificate in BTL 1 and 2
SIEM and SOAR
Sentinel, IBM, Qradar or Splunk

We offer
We offer you the opportunity to work in an environment with a strong focus on delivery, product development and technology. Our ambitions are high, and you will embark on a fast and challenging journey together with a skillful team of sharp and committed colleagues. Our teams are autonomous and embrace the agile way of working.

About Barona
Barona is an international group with offices in 10 countries. In Sweden, we have offices in Stockholm, Gothenburg, Malmö, Falun and Strömsund, but we deliver solutions in competence supply throughout the country. We offer our customers a visionary and future-oriented partnership and our employees exciting opportunities at all stages of their careers. Ever since our inception in Finland in 1999, our success is based on our entire organization being customer-oriented and challenging traditional thinking when it comes to service offerings and business development. Through our focus on innovation and digitization, we can constantly be at the forefront of modern recruitment.

Questions applications
We are continuously interviewing candidates, please send in your application today. Please note that we only accept applications through our recruitment system; no email applications will be considered. 
If you have questions, please contact Agnes Hildén, agnes.hilden@barona.se.

We look forward to receiving your application!

Visit us on: https://barona.se/om-barona/

Sammanfattning

  • Arbetsplats: Atea Sverige AB
  • 2 platser
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 11 januari 2024
  • Ansök senast: 31 mars 2024

Liknande jobb


Senior IAM-administratör

Senior IAM-administratör

16 april 2024