At the Boerse Stuttgart Group, we are the sixth-largest stock exchange group in Europe with strategic pillars in the capital markets business as well as in the digital and crypto business. In the capital markets sector, we operate stock exchanges in Germany, Sweden, and Switzerland, and CATS, a European over-the-counter trading network. The group also includes EUWAX AG, an internationally active broker.
As a pioneer, we have developed Boerse Stuttgart Digital, the largest digital and crypto business among European exchange groups. With solutions for institutional clients in brokerage, trading, and custody, as well as the BISON platform for private investors, Boerse Stuttgart Digital provides reliable, regulated, and transparent access to the crypto world. We employ over 700 people across locations in Stuttgart, Berlin, Stockholm, Zurich, and Ljubljana.
This position allows for remote work; however, we highly value in-person interaction within the team. We therefore request your regular on-site presence for key team votes, special events, and to foster team spirit.
Your Future Team
You will become a vital part of the Cybersecurity Team, where you will play a key role in designing and implementing cutting-edge strategies to protect digital assets. Together, we are setting new standards for security in a rapidly evolving digital world, ensuring resilience and trust in every solution we deliver.
Your Tasks
- Security Architecture & Infrastructure: Assess, improve, and monitor Cybersecurity infrastructure and architecture
- Threat Detection & Response: Detect, analyze, and mitigate cyber threats and vulnerabilities.
- Security Solutions & Automation: Design and integrate security solutions; optimize and automate processes.
- Compliance & Audit Readiness: Ensure adherence to regulations and standards, support audits.
- Training & Threat Intelligence: Train teams and stay updated on emerging threats and solutions.
- Risk Assessment & Threat Modeling: Conduct risk assessments, threat modeling, and prioritize mitigation measures.
- IAM & Zero Trust: Manage identity and access controls, apply Zero Trust principles.
- Cloud Security & DevSecOps: Secure cloud environments and integrate security into DevSecOps pipelines.
- Stakeholder & Partner Collaboration: Collaborate with stakeholders across business, management, and external partners.
What You Bring to the Table
- Education: Degree in Computer Science, Security, or relevant work experience
- Experience: 3+ years in IT security; expertise in threat analysis, defense, and security solution implementation
- Tech Knowledge: Strong knowledge of security across networks, operating systems, virtualization, and cloud technologies, and EDR; experience with tools like Nessus, Wireshark, MITRE ATT&CK, QRadar; familiarity with PKI, VPN, MFA, DLP, ZTNA
- Certifications Certifications are a great plus (CISSP, CISM, Lead Auditor ISO 27001)
- Professional Skills: Analytical thinking and great problem-solving skills
- Mindset & Collaboration: Where others see no issue, you find the loopholes they miss
- Communication Skills: Good communication, and teamwork
What We Offer You
- Dynamic and Innovative Environment: Work in the midst of a dynamic, fast-growing, and innovative sector of Crypto & Digital Assets
- Challenging Tasks: Engage in exciting activities with opportunities for personal and professional development
- Attractive Compensation: Competitive remuneration that rewards success and performance
- Modern Hybrid Work Environment: Hybrid work opportunities in Stuttgart, Berlin, or Frankfurt with flexible working hours
- Additional Benefits: Perks such as bike leasing, Workflex (up to 20 days/year working in a European country of your choice), and 30 days of vacation, plus extra days off on December 24th and 31st
- Excellent Network: Access to a network of leading financial institutions and key players in the financial market
Join our team and become part of our success story!