Csirt Level 2 Incident Handler - Contern, Luxembourg - Anderson RH

Anderson RH
Anderson RH
Entreprise vérifiée
Contern, Luxembourg

il y a 1 semaine

Jean Schmitz

Posté par:

Jean Schmitz

Recruteur de beBee


Description
Master degree

  • Highly motivated, interested in the fields of cyber defence and research
  • Experience in a similar job (in incident responses regarding cybersecurity)
  • Requires analytical thinking skills or analytical and problemsolving skills.
  • English B2 minimum


Integrated within dynamic and passionate teams, you will have the opportunity to fully invest yourself, innovate and create from the latest technologies.

You will quickly find your place in our company.

In order to understand our business, the challenges of our customers and to accompany them we regularly organize meetings, workshops, and training.

We will thus help you to develop your skills and position you on stimulating projects, adapted to your profile and enabling you to surpass yourself.


Your team:
As part of a multidisciplinary team, you will work in our company's C SIRT department.

The purpose of the service is to help organizations contain, neutralize and remove intrusions by facilitating detection, manipulation and mitigating actual intrusions.

The team is also called upon for post-mortem investigations, where the challenge is to support or refute hypotheses formulated following a proven incident.

Our company Services' CSIRT is young, ambitious and in development.


Your mission:


Additionally, you will create detection use cases for our company Csoc and test them stealthily from time to time in a «Pentest» like engagement.

We will ask you to share your knowledge during training or workshops.


Profil recherché:

  • Highly motivated, interested in the fields of cyber defence and research
.

  • First experience in a similar job with a system engineer background.
  • SCADA environments familiar.
  • Requires analytical thinking skills or analytical and problemsolving skills.
- "Dirty and always incomplete" Log analysis capability.

  • Could read X86/64 assembly, C, C++,.NET
  • Could write python.
  • Usage of Volatility, Log2Timeline, Misp, IntelMQ, Wireshark, Tshark, Snort


  • Network Fundamentals

  • TCP/IP Protocols (HTTP, DNS, FTP, SSL, etc.)
  • Understandings of threat Intel limitation and capacity.
  • Any related certification GCIH (GIAC Certified Incident Handler) etc
  • Deep Understanding of windows, Osx & Linuxes operating systems
  • Work calmly and well under pressure
  • Maintain composure while dealing with difficult people.
  • English B2 minimum
Compétences attendues
Pensée analytique
C (langage de programmation)
Python (langage de programmation)
Wireshark
Snort (intrusion detection system)

Télétravail
Mutuelle d'entreprise
Tickets restaurant
Salaire fixe selon le niveau d'expérience +

Variable : 3400€ selon la performance du collaborateur (50%)et de la société (50%)

Voiture de fonction ou budget leasing

Carte essence (même si la personne ne veut pas de voiture de fonction)

Mutuelle (dentaire, hospitalisation et visuel)

Télétravail selon les quotas en vigueur (en fonction du pays de résidence)

Plan de pension (la société cotise à hauteur de 1000€/an pour le collaborateur)

Formation interne ou/et externe prise en charge par la société

Carte Sympass en charge à 100%

Convention avec des banques

Plus d'emplois de Anderson RH