Lead Cyber Security Operations Specialist
DataSnipper
Office
Amsterdam
Full Time
We are seeking an experienced and technically skilled Lead Cyber Security Operations Specialist to take ownership of our Security Operations Center (SOC) and internal threat detection program. In this role, you’ll lead day-to-day security operations, drive incident response, manage vulnerability risk, and continuously improve our security posture. You’ll also lead internal vulnerability testing and collaborate across IT and engineering teams to identify, assess, and mitigate risk across infrastructure, applications, and cloud environments.
About DataSnipper:
DataSnipper, is the driving force behind an intelligent automation platform that’s transforming the world of audit and finance.
Founded in 2017, DataSnipper has skyrocketed and is now has officially become a unicorn company with a valuation of $1 billion following a successful funding round by Index Ventures. With over 500.000 users in 160+ countries and offices in Amsterdam, New York, Kuala Lumpur, Tokyo and Mexico City, DataSnipper is shaking things up. And we’re not stopping there!
What you will do:
Lead and coordinate daily SOC operations, including threat detection, investigation, containment, and remediation.
Manage and execute the vulnerability management program, including scheduling, scanning, reporting, and risk prioritization.
Conduct internal vulnerability testing and validation, including manual verification and exploit simulation where appropriate.
Collaborate with IT, DevOps, and application teams to ensure timely remediation of critical vulnerabilities.
Act as the technical escalation point for complex security incidents and provide hands-on response support.
Lead development and optimization of detection logic, response playbooks, and automated workflows (SOAR).
Drive proactive threat hunting and behavioral analysis using SIEM, EDR, and threat intelligence feeds.
Monitor and tune systems to reduce false positives and enhance detection efficacy.
Stay current on CVEs, zero-days, APTs, and threat actor techniques to inform internal defense strategy.
Provide executive-level reporting on security incidents, vulnerability trends, and operational KPIs.
Ensure security tools and configurations align with policy, compliance, and risk objectives.
What you bring:
5+ years of experience in cybersecurity operations, with at least 2 years in a Senior Analyst or Lead role.
Demonstrated experience managing and operating a vulnerability management program (e.g., Qualys, Tenable, Rapid7).
Hands-on experience with internal vulnerability testing, security assessment tools, and remediation planning.
Advanced knowledge of incident response, SIEM tools (e.g., Splunk, Sentinel, QRadar), and endpoint detection (e.g., CrowdStrike, SentinelOne).
Strong familiarity with MITRE ATT&CK, CVSS, OWASP Top 10, and security frameworks (NIST, CIS).
Excellent analytical, problem-solving, and communication skills.
A curious mind and eagerness to keep learning and experimenting.
Nice to have:
Relevant certifications: CISSP, GCIH, GCIA, OSCP, or similar.
Proficiency in scripting (Python, PowerShell, Bash) to automate tasks and improve workflow efficiency.
Experience with SOAR platforms and integrating security tooling.
Exposure to cloud-native security tools in AWS, Azure, or GCP environments.
What we offer:
Being part of the fastest-growing scale-up in the Netherlands.
Make an impact by disrupting the audit industry with us.
28 vacation days on a full-time basis.
Excellent salary.
Pension plan.
Stock participation plan.
Hybrid mode of work (at least 3 days on-site in our Amsterdam office).
A flexible and growing organization with lots of opportunities to learn and develop.
International working environment, with a team of friendly and driven colleagues.
Office in Amsterdam with daily lunch included ( we have a chef cooking for us).
Access to OpenUp, the mental health and wellness platform.
Friday drinks and multiple social activities for team building 🤩
Recruitment process:
30-minutes call with the recruiter.
45-minutes call with the Hiring Manager.
Assessment
Offer
If this sounds interesting to you, please apply. We can’t wait to meet you!
Lead Cyber Security Operations Specialist
Office
Amsterdam
Full Time
August 15, 2025