Cyber Defence Analyst

5 days ago


Stockholm, Stockholm, Sweden H&M Group Full time
About the Role

We are seeking a highly skilled Cyber Defence Analyst to join our team at H&M Group. As a key member of our Cyber Defence Center eCom team, you will play a critical role in protecting our company's digital assets and ensuring the security of our customers, colleagues, and partners.

Key Responsibilities
  • Analyze security incidents, alerts, and events to identify potential threats and vulnerabilities.
  • Investigate incidents according to established standards and best practices.
  • Perform remediation activities to mitigate the impact of security incidents.
  • Collaborate with stakeholders to support investigation and remediation efforts.
  • Escalate major incidents according to established procedures.
  • Support major incident response activities.
  • Develop and improve detection, whitelisting, and automation for incident and alert handling.
Requirements
  • Experience with threat intelligence, modelling, and assessment.
  • Knowledge of computer system, network, and storage security architecture.
  • Experience with incident management, investigation, and response.
  • Experience with developing custom detection in SIEM or EDR solutions.
  • Knowledge of network communication, cloud infrastructure, OS, APIs, and applications.
  • At least 3 years of experience as a Security Analyst or similar role.
Desirable Skills
  • Experience with SIEM and logging environments for threat analysis, investigation, threat hunting, and triage analysis.
  • Understanding of attack mitigations and improvements related to OWASP.
  • Experience with Content Delivering Networks (CDN).
  • Experience in cloud-based computing on large scale (preferably Microsoft Azure, but also GCP or AWS).
  • Understanding of threat landscape, trends, and proactive threat intelligence.
  • Good understanding of fundamental infrastructure components, network concepts, Operating Systems (Windows & Linux), DNS, etc.
About H&M Group

H&M Group is a leading fashion and retail company that is shaping the future of fashion with people, data, and technology. We are committed to harnessing the power of smart tech and data to achieve our vision and drive innovation in the industry.

We offer a unique value-driven culture, a large tech network, and community where you can be yourself. We provide endless opportunities to experiment and grow in any direction you want, and when you grow, we grow. Being a major player gives us countless opportunities to make a real impact and shape the future.



  • Stockholm, Stockholm, Sweden H&M Group Full time

    Job SummaryThe Cyber Defence Centre (CDC) is a critical security function at H&M Group, serving as the last line of defence to verify and support other security controls, safeguarding company staff and assets 24/7.We are a collaborative team that works closely with analytics and other security functions within the group. Our team is responsible for...


  • Stockholm, Stockholm, Sweden Capgemini Full time

    Om rollen:Som Industry Lead Defence/Teamchef inom Business & Technology Solutions, får du stärka ditt team, stötta deras utveckling och kompetens samtidigt som du själv får medverka och påverka rekrytering till ditt team samt hur och vad vi säljer i området samt hur det levereras.Rollen tillhör vårt affärsområde "Public", där vi vill utveckla...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    About the RoleThe Identity and Access Management (IAM) Analyst will work closely with various departments within the organization to drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards.Key ResponsibilitiesEnforce company policies and procedures related to identity and access...


  • Stockholm, Stockholm, Sweden Redigo Cybersecurity Full time

    About Redigo CybersecurityWe are a young, international, and fast-paced Cybersecurity company that offers an ideal workplace for those who want to have a real impact on the growth of an organization and are craving for responsibilities. Our company culture is built around our core values of being Aware, Agile, and Amusing.Job DescriptionWe are seeking a...


  • Stockholm, Stockholm, Sweden TRUESEC AB Full time

    About Truesec ABTruesec AB is a leading cybersecurity company that has been at the forefront of protecting organizations against cyber threats since 2005. Our mission is to create safety and sustainability in a digital world by preventing cyber breaches and minimizing their impact.We have earned the trust of organizations worldwide and have a strong...


  • Stockholm, Stockholm, Sweden Truesec Full time

    About Truesec - A Leading Cybersecurity CompanyTruesec is a pioneering cybersecurity company driven by a single purpose: creating safety and sustainability in a digital world by preventing cyber breaches and minimizing impact.Since 2005, we've earned the trust of organizations worldwide and gained a strong reputation internationally. Our team consists of...


  • Stockholm, Stockholm, Sweden Tietoevry Full time

    About the RoleWe are seeking a highly motivated and enthusiastic Cyber Security Engineer to join our team at Tietoevry. As a Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining our Security Operations Centre (SOC) infrastructure and platform.Key ResponsibilitiesSOC Development: Be part of the development and...


  • Stockholm, Stockholm, Sweden Saab Inc. Full time

    About the RoleWe are seeking a highly skilled Investor Relations Manager to join our team at Saab Inc. As a key member of our finance department, you will play a critical role in shaping and communicating our equity story to investors, analysts, and the financial community.Key ResponsibilitiesManage daily IR tasks, including data and valuation analysis,...


  • Stockholm, Stockholm, Sweden TietoEVRY Full time

    About the RoleWe are seeking a highly motivated and technically inclined individual to join our team as a Cyber Security Engineer. As a Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining our Security Operations Centre (SOC) infrastructure and platform.Key ResponsibilitiesSOC Development: Be part of the...


  • Stockholm, Stockholm, Sweden TRUESEC AB Full time

    About Truesec ABTruesec AB is a leading cybersecurity company that has been at the forefront of protecting organizations against cyber threats since 2005. Our mission is to create safety and sustainability in a digital world by preventing cyber breaches and minimizing their impact.We have earned the trust of organizations worldwide and have a strong...


  • Stockholm, Stockholm, Sweden Nordea Bank Full time

    Job ID: 25766 Would you like to be a part of a team with experienced and talented colleagues, and to make a difference for Nordea's credit risk models? We are currently looking for an experienced Lead Quantitative Risk Analysts to strengthen Nordea's independent model validation function. At Nordea, we're committed to being a partner our customers and...

  • System Architect

    5 days ago


    Stockholm, Stockholm, Sweden SAAB Full time

    About the RoleAs a System Engineer at Saab, you will play a crucial role in ensuring the successful development of surveillance functions in our product offerings. Your primary responsibility will be to design, implement, and maintain a secure and efficient development environment for our teams.Key ResponsibilitiesDevelopment Environment Management: Design...


  • Stockholm, Stockholm, Sweden Fortum Full time

    About the RoleThe Senior OT SOC Analyst is a subject matter expert responsible for managing threats, disseminating information, handling, responding to, and investigating all incident escalations from the Operational Technology Security Operations Centre.Main Responsibilities:Analyse and review escalated cases until closure, including investigating and...


  • Stockholm, Stockholm, Sweden Detectify AB Full time

    About Detectify ABDetectify AB is a cybersecurity company that offers innovative solutions to protect against cyber threats. Our External Attack Surface Management (EASM) platform helps Product Security and AppSec teams streamline asset discovery and vulnerability assessments.Job DescriptionWe are seeking a highly skilled Backend Staff Engineer to join our...


  • Stockholm, Stockholm, Sweden Detectify AB Full time

    About UsDetectify AB is a cybersecurity company that offers innovative solutions to protect against cyber threats. Our External Attack Surface Management (EASM) platform helps Product Security and AppSec teams streamline asset discovery and vulnerability assessments.Our CultureWe value diversity, dedication, and curiosity in our team. We believe in knowledge...


  • Stockholm, Stockholm, Sweden HPE Full time

    Senior IT Infrastructure Consultant This role has been designed as 'Hybrid' with an expectation that you will work on average 2-3 days per week from an HPE office.Who We Are:Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications...

  • Cyber Defence Analyst

    3 months ago


    Stockholm, Sweden H&M Full time

    Job DescriptionWorking in the H&M Cyber Defense Center eCom, you will work with world class tooling for threat hunting, detection and response based on cloud technology (For example, Azure Sentinel, Defender for Endpoint, Defender for O365, GCP SCC, Akamai, and more) with a dedicated team of DevOps engineers constantly develop tooling to support analysis,...

  • Cyber Defence Analyst

    3 months ago


    Stockholm, Sweden H&M Group Full time

    Job Description Working in the H&M Cyber Defense Center eCom, you will work with world class tooling for threat hunting, detection and response based on cloud technology (For example, Azure Sentinel, Defender for Endpoint, Defender for O365, GCP SCC, Akamai, and more) with a dedicated team of DevOps engineers constantly develop tooling to support...


  • Stockholm, Sweden H&M Group Full time

    Job Description The Cyber Defence Centre (CDC) is a key security function at H&M Group, forming the last line of defence verifying and supporting other security controls, safeguarding company staff and assets 24/7.  We are a friendly and collaborative team that work closely with analytics and other security functions within the group. We have a...


  • Stockholm, Sweden H&M Group Full time

    Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM, analyst, engineer...


  • Stockholm, Sweden Nordea Bank Full time

    Job ID: 25766    Would you like to be a part of a team with experienced and talented colleagues, and to make a difference for Nordea’s credit risk models? We are currently looking for an experienced Lead Quantitative Risk Analysts to strengthen Nordea's independent model validation function.  At Nordea, we’re committed to being a partner our...


  • Stockholm, Sweden Intrum Full time

    At Intrum, you will grow by making a difference. You will do it in a highly international environment and in a supportive culture where effort counts.The Global Information Security Manager (GISM) – IT Risk Management, is a key function in our efforts to protect digital assets and manage IT risks. This vital role involves (further) developing and...

  • ESG Research Associate

    2 months ago


    Stockholm, Sweden ISS | Institutional Shareholder Services Full time

    Let’s be #BrilliantTogether Position Overview: We are seeking an ESG Research Analyst to join our Norm-Based Research team in Stockholm .Our new team member will predominantlyassesscorporate controversies concerning global norms onhuman rights, while also contributing to our environmental protection, business malpractice and labour standards...

  • Product Manager

    4 weeks ago


    Stockholm, Sweden GTT Communications, Inc. Full time

    Position Title: Product Manager – Professional Services Location: US, EU, UK (flexible About GTT: GTT is a leading global provider of secure cloud networking solutions for multinational organizations. We design and deliver solutions that leverage advanced cloud, networking and security technologies. We complement our solutions with a suite of...


  • Stockholm, Sweden HPE Full time

    Senior IT Infrastructure Consultant  This role has been designed as ‘Hybrid’ with an expectation that you will work on average 2-3 days per week from an HPE office.Who We Are:Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and...


  • Stockholm, Sweden HPE Full time

    Senior IT Infrastructure Consultant  This role has been designed as ‘’Onsite’ with an expectation that you will primarily work from an HPE partner/customer office.Who We Are:Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data...