Senior Information Security Analyst and Event Management (SIEM)

Kronberg Office, Germany

Fidelity International

Fidelity International offers investment solutions and retirement expertise to institutions, individuals and their advisers around the world.

View all jobs at Fidelity International

Apply now Apply later

About the OpportunityJob Type: Permanent

Application Deadline: 31 July 2025

Title                     Senior Analyst Security Information and Event Management (SIEM)

Department         Information Security German Platform and Advisory

Location              Kronberg Germany

Reports To          Information Security Officer

Level                Security Analyst - 6

We share a commitment to making things better for clients and each other. We continually explore new technology and different ways of working to put our clients first. So bring your boldest ideas to our Information Security Team and feel you’re making progress.

About your team :

In this role you will be part of a team looking after all aspects of FFB’s Information Security. The information security team safeguards information by seeing that security risks are identified, assessed, and accurately reported. Additionally, the function is charged with ensuring local procedures and activities comply with all regulatory requirements and internal policies, procedures, guidelines and standards.

The team collaborates with all 2nd line functions to provide guidance to and oversee activities in 1st line functions.

About your role :

You will work as a SIEM expert in the FFB Information Security Team. There is a strong regulatory requirement to build up and further develop the SIEM capabilities and capacity within the 2LoD Information Security function to detect and alert on any malicious activity on the network and to comply with the extensive regulatory requirements. Your role is to design, define, implement, test and optimize infrastructure-, application- and business use cases in the SIEM system

Main aspects of your role are:
 

  • Setting the requirements to maintain a high-quality best practice SIEM system
  • Help analyzing processes and applications to create effective SIEM use-cases and rules
  • Work together with the 1st line teams and vendors to help design and implement the defined use-cases
  • Help in the process of migrating/creating rules, queries and filters that will collect log information of infrastructure, applications and databases
  • Create test requirements for regular rule and alert testing
  • Review effectiveness of implemented rules and use-cases
  • Analyze threat landscape on an on-going basis and adjust SIEM strategy accordingly
  • Provide governance and develop 2nd line procedures around SIEM services
  • Act as 2nd line contact person to 1st line teams and vendors
  • Perform risk assessments on a regular basis to detect weak areas in the SIEM setup and landscape
  • Help coordinate in case of security incidents and events
  • Work on the continuous development of the SIEM solution based on the actual threat landscape

You will report to the Information Security Officer directly.

About you :

Eager to grow your knowledge and your career, you’ll fit right in. You’ll succeed because you have:

  • A minimum of 3 years relevant experience in a SIEM Analyst / SIEM Manager role
  • Knowledge of Azure Sentinel or comparable SIEM solution
  • Knowledge of relevant security standards, eg. ISO27001, MITRE ATT&CK, NIST
  • Knowledge of MARISK and DORA
  • Preferred certifications: CISSP, CCSP
  • Ability to plan, organise, co-ordinate and work well under pressure without supervision
  • An eye for detail with ability to produce accurate, well-structured reports according to deadlines
  • Innovative and team worker
  • Fluent in English and German, spoken and written; other languages advantageous.

Feel rewarded :

For starters, we’ll offer you a comprehensive benefits package. We’ll value your wellbeing and support your development. And we’ll be as flexible as we can about where and when you work – finding a balance that works for all of us. It’s all part of our commitment to making you feel motivated by the work you do and happy to be part of our team. For more about our work, our approach to dynamic working and how you could build your future here, visit careers.fidelityinternational.com.

For more about our work, our approach to dynamic working and how you could build your future here, visit careers.fidelityinternational.com.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: Azure CCSP CISSP Governance ISO 27001 MITRE ATT&CK NIST Risk assessment Sentinel SIEM Strategy

Perks/benefits: Career development Flex hours Team events

Region: Europe
Country: Germany

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.