JobsPortal logo

Search Jobs In Finland

Senior Security Specialist

Published date more than one year ago
Posted: more than one year ago
Company Telia Finland Oyj
Company: Telia Finland Oyj
End date May 9, 2022
Due date: May 9, 2022
Location Helsinki
Location: Helsinki

Are you a creative technical person with an interest in cyber security and a desire to learn continuously? Do you have experience in leading security incidents, performing digital forensics or conducting threat hunting and threat intelligence?

Come work in the Global Security Operations Center as a Senior Cyber Security Specialist. We have locations across Nordics and Baltics, and we are now looking for a new colleague to Estonia.

We at the Global Security Operations Center are at the frontline of Telia Company’s cyber security operations. Our mission is to prevent, detect and respond to cyber security incidents and improve Telia’s resilience against cyber security risks. We are a multinational team operating in several countries. Technical security competence, creativity and willingness to continuously learn are held in high regard.

Is this your next opportunity?

We are now looking for a new team member to our SOC/CERT team. As a Senior Cyber Security Specialist, you will supervise and investigate threat intelligence, conduct threat hunts and perform digital investigations. During incidents you will both be coordinating actions of other security specialists and stakeholders, as well as doing technical investigations. You are expected to be ready to participate in to an on-call shift routine.

You will closely collaborate with a broad range of colleagues and stakeholders. With our Security Engineering and Offensive Security teams you will improve our tools, capabilities and ability to detect and respond to threats. You will investigate and report security incident and threat intelligence information and produce insights to various internal stakeholders in order to improve our security controls and processes. System Administrators, Developers, Product Owners, Communications Officers and Business Professionals will depend upon your input to prevent cyber security incidents.

As Senior Cyber Security Specialist you will work in the following areas:

  • Handle, investigate and report threat intelligence
  • Conduct digital investigations and threat hunts
  • Investigate, handle and coordinate response actions during cyber security incidents
  • Provide input to Security Engineering team in order to design, develop and improve our security tools and threat detection use cases and coverage
  • Stay up to speed with latest threats and cooperate with our Engineering and Offensive Security teams to improve our threat detection capabilities
  • Ensure that our processes and routines work and are continuously improved

Is this you?

In addition to having technical and cyber security competence, you want to improve the resilience of technology and digital services in general. You find purpose in investigating and solving cyber security incidents and keen to creatively hunt for any traces of malicious actors. You are motivated to collect necessary insights from cyber security incidents and use them to improve the security posture of the Company. You have established problem solving skills, you are solution oriented and have good communications skills with English and one of the Nordic/Baltic languages.

Position will require Security Clearance to be passed in Nordic/Baltic country.

Your experience:

  • 5+ years working experience in at least one of the following areas: Security incident response, digital forensics, threat intelligence, system administration, network engineering, security testing, software development
  • Good knowledge of both Windows and Linux operating systems
  • Understanding of routing, firewalls, TCP/IP, HTTP(S), DNS and other network protocols. Basic understanding of web application technologies and protocols
  • Experience with security tools like SIEM, AV, EDR, IDS/IPS and digital forensics tools, experience with endpoint and network logs
  • Scripting and programming skills
  • Knowledge of public cloud technologies

Location:

We are now looking for a new colleague in Solna, Copenhagen, Oslo, Helsinki, Tallinn or Vilnius. During Covid-19 we have been working almost fully remote and while post-Covid work culture is in the creation, we will continue to support a level of remote work in the future as well.

It’s more than just a job!

Regardless of the position you are looking for, we will give you the tools and support you need to grow both as a professional and as a person, with us. We can offer you your next big opportunity in a creative, motivating, and welcoming company where everyone can be themselves, with equal access to opportunities. We respect and value the diversity of people. In addition to an attractive and inclusive work environment, we also enable flexibility and offer a wide variety of employee benefits.

Interested?

If you fancy joining our team, don’t hesitate to apply! We look forward to receiving your application and to make sure that your personal data is kept safely, we kindly ask you to apply through our recruitment system. We are not able to handle resumes via e-mail or equivalent. Selection will take place on an ongoing basis and this position might be filled before the application deadline. Application deadline is 09.05.2022.

For more information about the opportunity, please contact Head of Telia GSOC Sami Mäntyharju, by mobile +358405134611 or by email sami.mantyharju@teliacompany.com.

Welcome to Telia – Home to your next big opportunity!