Jobs
>
Düsseldorf

    Cybersecurity Engineer – Threat Management - Dusseldorf, Deutschland - METRO AG

    METRO AG
    Default job background
    Ganztags
    Beschreibung
    Job Description

    Join us in developing and strengthening an entire department and transforming cyber security capabilities on a global scale. If you're committed to making a real impact in the field of Cyber Security, you can #ShapeTheM with us.

    Besides an interesting professional environment, we offer you a culture that wants you to thrive and allows to learn from each other:

    • We try together, we stumble together, we get up together and shape our future. Be part of our transformation, build cross-functional capabilities and discover new ways of excelling in the Cyber Security field.
    • We create impact in the world of food and offer comfort for our customers worldwide. To achieve this, we build capabilities to be the cyber-resilient omni-channel wholesaler.
    • We invite you to take on responsibility, make our company your company and create a business together that remains true to its roots but always seeks new solutions.
    • Together, we CARRY the M, we GROW the M, we INSPIRE the M, we SHAPE the M.

    The purpose of the role:

    is to oversee and drive the development, maintenance, and strategic direction of Threat Management & Intelligence capabilities within the METRO AG. The role will be responsible for staying informed about current threats and vulnerabilities, as well as for proactively defending against cyber attacks and minimizing their impact on a METRO AG.

    Tasks:

    • Is responsible to establish METRO AG wide Threat Management & Intelligence capabilities to safeguard METRO AG ́s assets.
    • Responsible for staying informed about current threats and vulnerabilities, as well as for proactively defending against cyberattacks and minimizing their impact.
    • The role acts as a liaison between all CDC interfaces, incident response team, MSSP and business stakeholders.
    • Collaborate with METRO GROUP wide IT and Information Security community to integrate threat management and intelligence.
    Qualifications
    • A degree in Computer Science or Engineering.
    • 3-8 years of experience
    • Experience in Threat Management & Intelligence.
    • Knowledge of threat intelligence reports.
    • Experience with MSSP, MTTD and MTTR.
    Additional Information
    • To be part of a fast-growing international team that has significant scaling ambitions across multiple markets.
    • Work-Life Balance: Trusted working hours, 30 days of vacation and home office options
    • Further training: A comprehensive further training offer over an own training team as well as an own annual training budget
    • Well-being: Health programs, a free fitness studio on our campus and regular employee events
    • Comfort: Very good public transport connections and free parking spaces including charging facilities for e-mobility. A canteens with a varied selection of meals and discounts in our stores and at many partner companies

    Please note that all job opportunities at METRO AG require that you live in/move to Germany and can be in office in Düsseldorf at least 2 times per week. We don't offer 100% remote opportunities.



  • METRO/MAKRO Düsseldorf, Deutschland Ganztags

    Company Description · As a leading international food wholesaler, we at METRO are specialized in catering to the needs of hotels, restaurants, caterers (HoReCa), independent merchants (Traders), and more. With approximately 15 million customers worldwide, our unique multichannel ...


  • METRO GROUP Düsseldorf, Deutschland

    Company Description · As a leading international food wholesaler, we at METRO are specialized in catering to the needs of hotels, restaurants, caterers (HoReCa), independent merchants (Traders), and more. With approximately 15 million customers worldwide, our unique multichannel ...


  • Syncreon Neuss, Deutschland

    **How you will contribute**: · - Conduct audits and assessments of information security controls and procedures to identify vulnerabilities and weaknesses. · - Evaluate the effectiveness of existing controls and procedures and recommend improvements to ensure the confidentiality, ...


  • Syncreon Neuss, Deutschland

    **About the role** · **How you will contribute**: · - Conduct audits and assessments of information security controls and procedures to identify vulnerabilities and weaknesses. · - Evaluate the effectiveness of existing controls and procedures and recommend improvements to ensure ...


  • Hewlett-Packard CDS GmbH Ratingen, Deutschland

    **Description**: · ** Please be aware this role may close prior to end date ** · **Technical profile description**: · - As a Technical Consultant, you are an IT professional who supports our customers in the planning, implementation and management of Microsoft server solutions. Y ...


  • Vodafone Ratingen, Deutschland

    **Location: Ratingen**: · **Our Team**: · **Cyber Security**: · At Vodafone Global Cyber Security, we help our customers to remain secure and resilient in a world of increasingly sophisticated cyber-attacks. We offer a unique combination of highly resilient networks, enterprise-c ...


  • CLOUDYRION Düsseldorf, Deutschland Ganztags

    Über das Unternehmen · Unser Unternehmen ist ein Start-Up für IT-Security-Beratung aus Düsseldorf mit bereits etablierten Großkundenstamm. Wir stehen für lösungsorientierte Ansätze in den Bereichen Risk-Assessment, Ethical Hacking und Consulting. · Als deutschsprachige*r Junior ...


  • CLOUDYRION Düsseldorf, Deutschland Festanstellung

    Über das Unternehmen · Unser Unternehmen ist ein Start-Up für IT-Security-Beratung aus Düsseldorf mit bereits etablierten Großkundenstamm. Wir stehen für lösungsorientierte Ansätze in den Bereichen Risk-Assessment, Ethical Hacking und Consulting. · Als deutschsprachige*r Junior ...

  • Utimaco Management Services GmbH

    IT Security Engineer

    vor 3 Wochen


    Utimaco Management Services GmbH Düsseldorf, Deutschland

    Deine Aufgaben · Design, deploy, and maintain a semi-automated system for regular Vulnerability Scans and Penetration Tests across all company assets. · Conduct Incident Handling, including detection, analysis, containment, eradication, and recovery from security incidents. · Exe ...


  • Rheinmetall IT Solutions GmbH Düsseldorf, Deutschland Ganztags

    Cyber Threat Intelligence Analyst (m/w/d) · Rheinmetall IT Solutions GmbH in Düsseldorf, Neuenstadt, Berlin, Bremen, Unterlüß, Kassel, Kiel · Ref.-Nr.: DE10943 · Anstellungsart: Vollzeit · Vertragsart: Unbefristeter Vertrag · WOFÜR WIR SIE SUCHEN Werden Sie Teil im Cyber Defen ...


  • ITERGO Duesseldorf, Deutschland

    Ich denke planvoll. · - **ITERGO bin ich**: · **Specialist Security Operations Center **m/w/d****: · - als Referent · - in Vollzeit oder Teilzeit- Sie möchten Verantwortung als Teil unseres Cyber Defense Centers übernehmen? Sie bringen Erfahrung in der Erkennung von Security Inci ...


  • CGI Group, Inc. Duesseldorf, Deutschland

    **Position Description**: · Cyber ist überall. Cyber-Gefahren auch. Wenn Cybersecurity für Dich mehr als lästiges Beiwerk ist, dann bist Du genau richtig bei uns Unser Motto: Cybersecurity ist essenziell für die Verlässlichkeit von IT-Systemen. · Du beobachtest mit Spannung aktue ...

  • c GmbH

    Incident Responder

    vor 2 Wochen


    c GmbH Duesseldorf, Deutschland

    Wir befinden wir uns in einem der finanziell stärksten Unternehmensgruppen weltweit. Das CSIRT in Düsseldorf besteht aus 9 erfahrenen Forensikern, die ein nach eigenen Maßgaben konfektioniert · - und konfiguriertes, voll ausgestattetes forensisches Labor betreiben. · Die Abteilun ...


  • RWE AG Essen, Deutschland

    **RWE AG** · **Start zum nächstmöglichen Zeitpunkt, Teilzeit (maximal 20 Stunden / Woche), befristet** · **Deine Zukunftspläne** · - Du arbeitest intensiv bei der Betreuung und Überwachung von Informationssicherheitsmanagementsystemen (ISMS) nach ISO 27001 mit · - Die Mitwirkung ...

  • Technische Hochschule Mittelhessen

    Mitarbeiter in

    vor 3 Wochen


    Technische Hochschule Mittelhessen Duesseldorf, Deutschland

    An der **Technischen Hochschule Mittelhessen** ist am **Campus Gießen** zum nächstmöglichen Zeitpunkt eine Stabstelle als · **Mitarbeiter*in (w/m/d)** · **Informationssicherheit** · **Vollzeit, Vergütung je nach Qualifikation bis Entgeltgruppe 12 TV-H** · **Ref. Nr. A24-040**: · ...


  • IBM Duesseldorf, Deutschland

    **Introduction** · At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. T ...


  • Utimaco Management Services GmbH Düsseldorf, Deutschland

    Design, deploy, and maintain a semi-automated system for regular Vulnerability Scans and Penetration Tests across all company assets. · Collaborate with IT and development teams to ensure the secure configuration of systems and the application of best security practices. · Unde ...

  • CLOUDYRION

    IT-Security Expert

    vor 1 Woche


    CLOUDYRION Düsseldorf, Deutschland

    Über das Unternehmen · Unser Unternehmen ist ein Start-Up für IT-Security-Beratung aus Düsseldorf mit bereits etablierten Großkundenstamm. Als deutschsprachige*r Junior / MidLevel / Senior Cyber Security Berater*In für Secure-by-Design in Vollzeit (w/m/d*) unterstützt Du unsere ...

  • Workwise

    IT SECURITY EXPERT

    vor 15 Stunden


    Workwise Düsseldorf, Deutschland Ganztags

    Make the Digital World a Secure Place – Help our customers shift to a secure mindset: Als deutschsprachige*r Junior / MidLevel / Senior Cyber Security Berater*In für Secure-by-Design in Vollzeit unterstützt Du unsere Kundschaft bei der frühzeitigen Einbindung von Sicherheitsaspek ...


  • Zync Group Essen, Deutschland

    *** · **The role**: · Joining the ever-expanding Cyber Security Team, you will be bringing your knowledge and experience in Incident Response. Your main duties will be managing and responding to security incidents as well as proactively conducting threat hunting and vulnerability ...