You will be working with

You will get the opportunity to work with a wide range of tasks, for example:

  • Consult, advice, design, install and manage SIEM solutions.
  • Integration of SIEM solutions against our monitoring solution, which is used to detect internal and external threats.
  • Give advice on use-cases and translation of business needs for technical deliveries.
  • Assist traffic analysis and system log analysis, compile information with our Threat Intelligence knowledge bank, and interpret data to understand the threat scenarios we encounter, and plan and implement effective and appropriate measures.
  • Work on assignments onsite at our customers; where you will contribute with advisory assistance, technical expertise in security products, and help the customer deal with security incidents.

What you will bring

We are looking for someone that:

  • Is highly motivated to work with IT security, and wants to further develop their expertise in system integration of SIEM solutions.
  • Has the ability to solve complex problems and perform technical troubleshooting.
  • Has the ability to clearly communicate complex technical information.
  • Has good communication skills both in Norwegian and English, both verbally and written.
  • Has formal competence and relevant certifications on SIEM tools, preferably Splunk.
  • Has experience with system integration and consulting.
  • Security clearance is not required, but it must be possible to obtain a criminal record certificate from the police.

Relevant certifications

  • Splunk-certifications.
  • SANS Security certifications: SEC503, SEC504, SEC511, SEC530, SEC555.
  • SANS Forensics certifications: FOR500, FOR508.
  • Other relevant product specific certifications.

If you have many of the qualifications we ask for, but feel that our current vacancies are too specific, you are welcome to submit an open application.

What we can offer

  • An informal and pleasant working environment that provides opportunities for growth, influence and variations in tasks
  • Competitive salary, share program and bonus scheme that promotes a long-term employment outlook, including attractive pension and insurance coverage
  • Opportunities for relevant professional training (courses) and conferences
  • We place a strong emphasis on workplace well-being and teambuilding through social activities, events and trips with colleagues. In addition, we have an inclusive environment that promotes work-life balance and accommodates to families. Both in Utrecht and Oslo our offices are centrally located. In Oslo, you'll find us at Solli plass. 
  • A workplace that has been ranked as one of the best in Europe for a number of years. In Norway we have been amongst the top 10 workplaces for 10 years in a row. This year, we even won our category!

How do I apply?

Email us at [email protected] and write "MSS-LOG-Splunk" in the subject field. Add a text about why you are right for the job, and your CV.

If you have publications or projects you have worked on that you think represent your technical skills or ability to communicate, please attach or refer to these.

Background check

We use Semac AS for background checks in our recruitment process. It is an advantage if you qualify for a Norwegian security clearance.

Do you have questions about a career in mnemonic?