Back to jobs
Senior Security Analyst
- Posted 06 August 2025
- LocationNorway
- Job type Permanent
- Discipline Cybersecurity
- Reference2958
Job description
Senior Security Analyst – Norway – Leading Cybersecurity Company
We’re working with a top-tier client in Norway to build out their advanced cybersecurity response team — and they’re looking for a senior SOC/CSIRT professional ready to take on some of the most important security challenges in the country.
If you're motivated by hunting advanced threats, digging through logs, and understanding attacks from the inside out, this could be your next move.
Your responsibilities will include:
You should bring:
Why explore this opportunity?
Thank you for your interest in this opportunity. If your application is successful, we will contact you to discuss the position in more detail within 48 hours of receiving your CV. Please assume your application has been unsuccessful if you do not hear back from us within 48 hours.
We’re working with a top-tier client in Norway to build out their advanced cybersecurity response team — and they’re looking for a senior SOC/CSIRT professional ready to take on some of the most important security challenges in the country.
If you're motivated by hunting advanced threats, digging through logs, and understanding attacks from the inside out, this could be your next move.
Your responsibilities will include:
- Conducting advanced Tier 3 incident investigations
- Uncovering and analyzing APT tactics, techniques, and procedures (TTPs)
- Collaborating with IRT teams to enhance detection and response capabilities
- Reporting findings to both technical and executive stakeholders
- Mentoring junior analysts and supporting team development
You should bring:
- 3–5+ years of experience in SOC or CSIRT environments
- Proficiency with Microsoft Sentinel, Splunk ES, SentinelOne, Qualys, Nessus
- Solid understanding of MITRE ATT&CK, threat modeling, and digital forensics
- Calm, methodical approach under pressure
- Norwegian citizenship and eligibility for security clearance
Why explore this opportunity?
- You’ll be helping protect national infrastructure and digital society
- Work with some of the top cybersecurity minds in the Nordic region
- Balanced work life: meaningful assignments, professional development, and downtime.
Thank you for your interest in this opportunity. If your application is successful, we will contact you to discuss the position in more detail within 48 hours of receiving your CV. Please assume your application has been unsuccessful if you do not hear back from us within 48 hours.