Wizlynx Careers

Your Cyber Security Job Opportunity

About the Job

wizlynx group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value added and innovative Cyber Security services.

As Cyber Security Operator, you will support our Cyber Security services on both the technical and business front for our external customer and internal teams. 


What your keys responsibilities will be

This position contributes to the success of wizlynx group by performing the following:

  • Responsible for working in a 24x7 Security Operation Center (SOC) environment.
  • Perform first customer contact, incident handling triage, and initial investigation to identify the type of security incident and provide initial recommendations. Working closely with partners and 3rd party support when required.
  • Monitor, analyze, and interpret security/system logs for events, operational irregularities, and potential incidents and escalating issues as defined in internal SOPs.
  • Performs troubleshooting and escalates issues as appropriate to ensure effective resolution of security baseline deviations and risks.
  • Handles simple to moderately difficult changes on wizlynx group's customer infrastructure for firewalls, web application firewalls, web proxies, DDoS prevention solution, phishing simulation solution, etc.
  • Collect information from security solutions and technologies to create monthly customer reports.
  • Ensure all cases are acted upon conscientiously and in the framework expected according to the SLA.
  • Provide internal service desk function, as first contact, managing requests and incident triage, and initial investigation to identify and provide solutions. 
  • Agree to perform required shift work, weekends, nights, non-business hours, and holidays when necessary, based upon the company requirements. 

Required Skills, Experience & Education

  • Bachelor’s degree in IT/Cyber Security or related field
  • 1+ years of experience in the Information Technology field (equivalent experience accepted in lieu of degree) is an asset
  • Knowledge of TCP/IP Networking and OSI layer model
  • Knowledge of diverse operating systems, networking protocols, systems administration and security concepts & technologies
  • Hands on Experience on SIEM, Vulnerability management, Security Incident Response, in anti-malware, advanced threat protection, Logs of security devices like firewall, IDS, IPS, Proxy etc.
  • Experience working within an Operations Center or similar environment is an asset
  •           Must be able to work required rotating shifts, weekends, nights, non-business hours and holidays


Language Skills

  • Fluent technical English (speech and writing)
  • Ability to communicate clearly and concisely, both orally and in writing in English


Soft Skills

  • Independent ability to work unsupervised and alone if necessary 
  • Active team contributor
  • Can follow instructions and provide clear status on assigned tasks
  • Methodical and disciplined work style
  • Flexible attitude, reliable, with a "can do" attitude
  • Customer friendly approach and appearance
  • Good listening skills, strong communicator
  • Fast learner, self-driven
  • Strong problem-solving skills
  • Analytical skills

Who we are

wizlynx group is an ethical, trustworthy, and vendor agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreak, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.

We live and breathe Cyber Security! For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customer benefits the most from our passion and experience, but primarily to maximize their protection.

Our Cyber Security Services rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.

Apply now if you think you are a good match! We will respond to let you know what the next steps are, but in the meantime feel free to check us out: https://www.wizlynxgroup.com/

APPLY NOW

Phishlynx | Social Engineering Campaigns Creation Tool Social Engineering Assessment Services