Cybersecurity Analyst

Bratislava, Slovakia

Job Description


On-call rotation 24/7 every other week one of the two Analysts on call - if a security incident arises, they must be on the phone and ready to deal with it, even if it is at night

They need to be well versed in Windows and Linux in order to detect viruses

Work in time L1 layer that monitors threats and sends them to - L2 is the layer where it will do - and then the third layer


Salary: 2500€ - 3500€

Type of employment: TPP

Location: Bratislava (2 x week in the office)

Start Date: Anytime

Duration: Unlimited

As a Cybersecurity Analyst your tasks will be:

As part of the operation of our Security Operations Center (SOC), the workload mainly consists of the following activities:

  • Evaluation of cyber security incidents and attacks
  • Mitigation of cyber attacks and threats
  • Forensic analysis
  • Tracking new trends and emerging threats
  • Defining and improving related work procedures (playbooks)
  • Defining the use case for newly emerging threats,
  • Regular evaluation and reporting
  • Methodical management of the L1 team of the SOC workplace
  • Participation in customer projects and implementation of security solutions

What's great in this job?

  • Access to the latest technologies
  • Trainings and professional seminars
  • Lots of educational activities, watching new trends and updating about the latest possible cyber threats and how to counter them
  • The possibility of professional growth
  • Participation in social events
  • Extra days off
  • Home office option
  • Pet friendly environment :)
  • Relaxation rooms in the company's premises
  • Regular "Health Days"
  • Flexible working hours
  • Discounts on various goods and services in partner organizations
  • Systematic education (possibility to complete certified training in various fields)
  • Meal allowance
  • MultiSport card,
    ...and much more ;)

What's the required skill-set?


  • Knowledge in Windows as well as Linux
  • If you do not meet the MSW control condition, Linux or OS X will also be suitable
  • You should also master network communication protocols, firewalls, and proxy servers at the "advanced" level
  • Basic knowledge in the SIEM or EDR/XDR system is welcome
  • Excellent analytical and creative problem-solving abilities
  • Your experience should be at least 5 years in the field of IT or 2 years in the field of cyber security
  • Ability to work independently and as a member of a team
  • Willingness to learn and improve your skills
  • Experience working in Agile Development
  • Very good command of both spoken and written English

And as a Nice to Have:

  • Good analytical skills with focus on details
  • High level of independence and responsibility
  • Teamwork ability
  • The ability to communicate effectively with different levels of the organization and external partners
  • Flexibility and effort to master new technologies, techniques and work procedures
  • Experience with forensic analysis, malware analysis and security incident investigation is an advantage

Click To Apply Now

Let us know you have an interest

Attach Your CV

Fill the application form and don't forget short description why you are interested

We will contact you

After receiving your message, one of our recruiters will contact you

Have An Interview

Tarararara Jupiiiiii!

S