Search

Senior Security Analyst

Legal, Compliance, Risk and Assurance

In a nutshell

Location

Veldhoven, Netherlands

Team

Legal, Compliance, Risk and Assurance

Work experience

4-9 years

Educational background

Computer Science

Travel

No

Workplace type

On-Site

Fulltime/parttime

Full time

Job ID: J-00296434

Introduction to the job

As a Senior Analyst, you are a key leader within the Security Operations Monitoring (SOC) and Incident Response (IR) teams, responsible for advanced threat analysis, development of security strategies, and leading high-level incident response efforts.

Role and responsibilities

This role involves strategic oversight, threat hunting, and significant contributions to the organization's cybersecurity posture. Your main focus areas are:

  • Threat Hunting: Proactively search for undetected threats within the organization's environment, utilizing advanced tools and techniques. 

  • Improve and Optimize: Improve and optimization of SOC/IR strategies, policies, and procedures to enhance the organization's security posture. 

  • Incident Leadership: Lead the response to high-profile or complex security incidents, coordinating efforts across teams and with external stakeholders. 

  • Mentorship and Leadership: Provide mentorship to medior analysts and lead by example, fostering a culture of continuous improvement and professional growth. 

Education and experience

To be successful in this position, you possess expert analytical skills, enabling you to analyze complex cyber threats and designing effective defense strategies. You have demonstrated the ability to lead complex security initiatives and mentor team members. With your strategic vision you will actively contribute to the strategic direction of the cybersecurity function, constantly seeking innovative solutions to enhance security measures and adapt to new threats.  Ideally, your key competencies and skills will be:

  • Bachelor’s or Master’s degree in Computer Science, Information Technology, Cybersecurity, or related field;

  • 7+ years of experience in advanced cybersecurity roles, with significant experience in incident response and threat hunting;

  • Expert Security Monitoring, Log Analysis, Scripting and Query Language skills;

  • Expert Threat Intelligence and Threat Hunting skills and expertise ;

  • Expert Endpoint, Network and Cloud Security knowledge;

  • Expert Encryption and Cryptography knowledge;

  • Expert Security Automation and Orchestration skills;

  • Expert Bayesian statistics & modeling.

Advanced certifications such as CISSP, GCIH, GCFA, or CISM are preferred. 

  

Other information

  • This role requires the ability to work in a fast-paced environment, often under pressure. 

  • The position may involve shift work or on-call duties to provide 24/7 coverage for the organization's security operations. 

  • The role is primarily office-based, with the possibility of remote work depending on the organization's policies. 

This position requires access to controlled technology, as defined in the Export Administration Regulations (15 C.F.R. § 730, et seq.). Qualified candidates must be legally authorized to access such controlled technology prior to beginning work. Business demands may require ASML to proceed with candidates who are immediately eligible to access controlled technology.

EOE AA M/F/Veteran/Disability

Diversity and inclusion

ASML is an Equal Opportunity Employer that values and respects the importance of a diverse and inclusive workforce. It is the policy of the company to recruit, hire, train and promote persons in all job titles without regard to race, color, religion, sex, age, national origin, veteran status, disability, sexual orientation, or gender identity. We recognize that diversity and inclusion is a driving force in the success of our company.

Need to know more about applying for a job at ASML? Read our frequently asked questions.

Learn more about this job
About the location