Home> SOC Analyst

SOC Analyst

CYBERS is the leading provider of cybersecurity services in the Baltic and Nordic regions. With over 100 customers, ranging from governmental agencies to start-ups to multinational corporations, our team delivers security in our turbulent times.
And at the core of our offering is the Security Operations Centre, which is growing and looking for new SOC analyst.

SOC Analyst

Primary responsibilities include the following:

Responding to incoming customer issues/security events based on initial triage

  • Reviewing logs, alarms, and external data sources to determine impact on security and/or operations
  • Direct communication with clients and providing support
  • Investigating security events using in-house and open-source tools
  • Developing new security solutions, detections, and processes
  • Working with modern security solutions (SIEM, XDR, NDR, SOAR, etc.)
  • Conducting network, system, and security audits
  • Expanding incidents according to established principles and procedures
  • Supporting, troubleshooting, configuring, and managing various cybersecurity tools
  • Creating reports for clients
  • Working on a schedule, including outside regular working hours

But all these exciting tasks require a special kind of specialist. One with a positive attitude, strong work ethic, and a technical passion. We will provide the training and help to tune and improve your skills. In addition, we are looking for:

  • Experience analyzing and investigating security alerts
  • Knowledge of cyber security principles, tools, and devices
  • Very good knowledge of English
  • Good communication skills (including written ones)

Nice to have skills include:

  • Work experience and/or degree in cyber security or related discipline
  • Familiarity with SIEM, XDR, NDR, SOAR
  • Working knowledge of TCP/IP and network analysis
  • Networking Certifications such as Network+, CCNA, or CCNP or CCIE, or CCSP
  • Security Certification such as Security+, GISF, SSCP

Are you ready to join the best cybersecurity team in Northern Europe?

We deliver confidence to our customers, by putting our employees first. Our strength comes from diversity and fostering a culture of shared ideas and various expertise. We strive to maintain a healthy balance between our work roles and personal responsibilities, family life, and interests.

To maintain that, we offer:

  • Extensive horizontal career opportunities both in Estonia and at the EU level
  • The possibility to choose a suitable cybersecurity career and grow into a top-level specialist in an international information security services provider organization
  • New office stocked with snacks and drinks, pet-friendly atmosphere
  • Time to recharge with five extra days of paid leave after the 1st year
  • Possibilities to work remotely or in hybrid mode
  • Sports compensation or health insurance
  • Access to learning and qualification programs, whatever supports your pathway, excellent mentors
  • International and regional conferences

Sounds like a career development opportunity for you?

Please send your CV and cover letter to jobs@cybers.eu.
The confidentiality of all candidates will be guaranteed.