ABOUT STRAUMANN GROUP
Straumann Group has been a leader in premium implants for the last 75 years, followed by becoming one of the largest player in entire Implantology market with the 4 more brands acquired over more than a few decades.
The expansion into Orthodontics and digital dentistry has been a focus area for the company over the recent years to establish as a oral care company in specialty dentistry. As the company prepares for its rather ambitious 5B Goal, making commercialbusiness modelsin Specialty workflows is the way chosen to become the Experience company focused on patient in the center of all innovation.
JOB OVERVIEW
We are seeking a Security Analyst to strengthen our cybersecurity defenses and support proactive threat detection and response capabilities. The ideal candidate will combine technical expertise in a wide range of security technologies with strong communication, critical thinking, and leadership skills to help protect our infrastructure, data, and users.
You will play a key role in threat detection, incident response, and continuous improvement of our security posture, while also mentoring colleagues and collaborating with cross-functional teams.
Key Responsibilities
- Design, implement, and manage security technologies such as SIEM, IDS / IPS, honeypots, EDR, and Cloud solutions
- Conduct and support investigations into security incidents, breaches, and vulnerabilities using MITRE ATT&CK and threat intelligence feeds
- Manage and respond to security incidents using the NIST CSF and established incident response playbooks
- Monitor network and system activity across Linux, Windows, and cloud environments for suspicious behavior
- Understand cryptographic techniques and authentication protocols to protect data at rest and in transit
- Integrate security tools into SecDevOps pipelines to support secure development practices
- Collaborate with IT, OT, and DevOps teams to secure ICS / IoT environments and sensitive data
- Use ServiceNow or equivalent platforms for security incident management and workflow automation
- Maintain and update network and system documentation; support audits and compliance requirements
- Actively contribute to knowledge sharing, mentoring junior staff, and leading by example
Required Hard Skills
Proficiency in :
SIEM platforms (e.g., Splunk, QRadar, NG SIEM)Intrusion Detection / Prevention Systems (IDS / IPS)Honeypot deployment and analysisProxies, networking, and firewall configurationsIndustrial Control Systems (ICS) and IoT securityPrivileged Access Management (PAM) toolsAuthentication and authorization protocols (e.g., Kerberos, OAuth, SAML)Cryptographic techniques and PKIMITRE ATT&CK frameworkNIST Cybersecurity Framework (CSF)EDR tools (e.g., CrowdStrike, SentinelOne)Cloud Security (AWS, Azure, or GCP)Operating Systems : Linux and WindowsSecDevOps tools and integration practicesThreat intelligence platforms and feedsIncident detection, analysis, and responseServiceNow or similar ITSM / SOC ticketing platformsRequired Soft Skills
Written & Verbal Communication : Clear, concise, and audience-appropriate reporting and documentationTime Management : Prioritizes and manages multiple tasks and incidents under pressureCritical Mindset : Analyzes data and situations logically to identify root causes and improvementsImprovement Initiative : Proactively identifies opportunities for better security practices and automationTeamwork : Collaborates effectively across teams and departmentsQuality Orientation : Delivers thorough, well-documented, and effective security outcomesResponsibility : Takes ownership of tasks and delivers reliablyAutonomy : Works independently and drives initiatives to completion with minimal supervisionMentoring : Supports the growth of junior team members through knowledge sharingLeadership : Demonstrates initiative, integrity, and influence in team and project settingsPreferred Qualifications
Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or related fieldIndustry certifications such as CISSP, OSCP, GCIA, GCIH, CEH, or Security+Experience in regulated industries (e.g., healthcare, critical infrastructure, finance)Why Join Us?
Work with a passionate and highly skilled teamInfluence real-world security improvements in a critical industryOngoing opportunities for training and professional developmentCompetitive compensation, benefits, and flexible work arrangementsAll qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or disability.
J-18808-Ljbffr