Trade republic bank

Security Analyst/Senior Security Analyst

Headquarter Full Time

Please note that this position is based in Berlin, Germany - relocation support is provided if required. 

 

 

THE BEST WORK OF YOUR CAREER


Trade Republic is the largest savings platform in Europe - we operate in 18 countries, serving +10 million customers who trusted us with over 150B in assets. But we’re striving for more.


We have a bold mission to empower everyone to build wealth with easy, safe, and free access to financial systems. You will have the opportunity to grow your career by collaborating with a team of outstanding talents and state of the art technology to build a lasting, positive future for millions.

 

 

WHAT YOU’LL BE DOING


As a Security Analyst at Trade Republic, you'll be our frontline defender, hunting threats and protecting our infrastructure through intelligent detection and response. 

  • Monitor, triage, and investigate security alerts across SIEM, EDR, and cloud environments
  • Develop and optimise detection rules, correlation logic, and SOAR playbooks
  • Conduct proactive threat hunting campaigns using threat intelligence and behavioural analytics
  • Manage vulnerability assessment programmes and drive remediation with engineering teams
  • Perform security incident response, root cause analysis, and post-incident reviews
  • Build automation scripts and tools to enhance SOC efficiency and reduce false positives
  • Analyse security logs, network traffic, and endpoint telemetry to identify anomalies
  • Collaborate with engineering teams to integrate security monitoring into new systems

 

 

WHAT WE'RE LOOKING FOR

Core Experience

  • 4+ years hands-on experience in SOC operations, threat hunting, or security monitoring
  • Proficiency in Python scripting for security automation and analysis
  • Deep experience with SIEM platforms (Splunk, Sentinel, Chronicle) and query languages (SPL, KQL, SQL)
  • Practical knowledge of SOAR platforms, detection engineering, and incident response workflows
  • Experience with vulnerability management tools and prioritisation methodologies
  • Understanding of threat intelligence platforms, MITRE ATT&CK framework, and adversary TTPs
  • Ability to analyse malware behaviour, logs, and network traffic for threat identification

Technical Areas (Experience in Several Preferred)

  • EDR/XDR platforms and endpoint forensics
  • Cloud security monitoring (AWS/Azure/GCP CloudTrail, GuardDuty, Security Center)
  • Network security monitoring and packet analysis (Wireshark, Zeek, Suricata)
  • Threat hunting methodologies and hypothesis-driven investigations
  • Security metrics, KPIs, and reporting for leadership

Nice to Have

  • Financial services or regulated industry experience
  • Compliance frameworks (MaRisk, BAIT, ISO 27001, NIS 2, SOC 2, GDPR)
  • Relevant certifications (PSAA, BTL1, GCFA, OSDA, PMRP, PORP, AWS Security, Azure Security, etc.)

 

 

WHY YOU SHOULD APPLY NOW


Our culture rewards ownership, excellence, and high energy. We care deeply about outcomes and hold each other accountable - we’re here to win and fix one of the largest challenges Europeans face - closing the pension gap and democratising wealth. If this gets you fired up, reach out!

We believe it’s our team’s varied identities and backgrounds that make us sharper and stronger. We’re committed to creating an environment where everyone feels respected and has equal opportunity to thrive in their careers. For any questions on DEI during the interview process, reach out to your recruitment partner.