Incident Responder (m/f/d)

Who are we?

  • We are an international, fast growing and innovative tech company in the field of cybersecurity
  • Our service offering includes a self-developed vulnerability scanner as well as pentesting, a cyber defense operations center, security awareness trainings and expertise in blockchain technologies
  • We create awareness for cybersecurity in the digitalization process
  • Cybersecurity knows no borders: our locations are now in Cairo, Zurich, Berlin, Cologne, Abu Dhabi and Flensburg

What do we offer you?

  • Health insurance
  • Transportation depending on position and rank

Your tasks with us:

  • Supervision of security incidents at customers
  • Forensic analysis of security incidents and various indicators of compromise as well as analysis of malware samples
  • Supporting the customer in system recovery process

Your profile:

  • Minimum 2 years of professional experience in IT security or 1 year in incident response
  • Job specific certifications an advantage
  • Willingness to continue education
  • Resistance to stress
  • Very good English skills, both written and spoken
  • Good communication with customers within the different hierarchy and responsibility levels
  • Willingness to travel
  • Participation in on-call duty
  • Conceptual skills as well as an analytical, solution-oriented way of working
  • Team spirit
  • High degree of creativity and initiative
  • Ability to collaborate across disciplines

Contacts:

You feel addressed and would like to complement our team with your strengths? Then we look forward to receiving your application!

If you have any questions, please feel free to write us at jobs@dgc.org

Employment Type
Full-time
Beginning of employment
01.09.2023
Duration of employment
Permanent position
Industry
Cybersecurity / IT-Security
Job Location
Wittenberger Weg 30, Wittenberger Weg 30, Schleswig-Holstein, 24941, Germany
Remote work from: Germany
PDF Export
Close modal window

Thank you for your application!

We will check your documents and get back to you as soon as possible.