Back to jobs
Cyber Security Specialist
Job description
Cyber Security Specialist
Location: Belgium - 1 to 2 days on site per week
Start Date: ASAP - we can accommodate a normal 4-week notice period!
Contract Length: 3 year Long Term Contract
Pay: €400 - €600 Per Day
Languages: English AND FRENCH (B1/B2)
I am currently working with a Belgium - Based Public Sector client of mine that is looking for an experienced Cyber Security Specialist to join their team Cyber Attack Response Team on a long term contract.
Ideally, we are looking for someone that would be able to start this project as soon as possible, however, we can accommodate a reasonable notice period.
Skills Desired:
- Good knowledge of Microsoft and Linux Operating Systems
- Must be well versed in security technologies like: Antivirus, Firewalls, IDS, network analysers (e.g., Wireshark)
- Installation and configuration of security industry-standard solutions such as e.g., MISP, OpenCTI and theHIVE
- Experience with programming languages: Bash/Shell Scripting, Python. Other languages like Java, C/C++ may be an advantage.
- Knowledge of offensive security techniques and procedures.
- Experience in Penetration testing Computer forensics tools, e.g., EnCase, Access Data, and FTK; and knowledge on the maintenance of the "forensic chain".
- Malware analysis, malware reverse-engineering and assembly language
- Good knowledge of Disassemblers, Debuggers and of malware analysis tools, e.g., IDA, OllyDbg,
- Cuckoo Sandbox, etc
- Good research skills and strong capacity to write user documentation for information systems and in the domain of IT security
- Ability to apply high quality standards and to perform risks analysis in the context of IT Security.
- Analysis and problem solving
- Very good communication skills with technical and non-technical audiences
- Capability to write clear and structured technical documents.
- Capacity to prepare and write market studies related to IT Security solutions.
- Ability to participate in technical meetings representing the team.
Responsibilities:
- Conduct computer forensics investigations on targeted cyber-attacks and other security related.
- incidents involving leak of sensitive non-classified or classified information. It may include malware.
- analysis and behavioural analysis to produce cyber threat intelligence.
- Research and development of new solutions to perform better response to ever developing cyber.
- attack risks
- Regular participation in the main IT Security events and gathering research stakeholders in the field.
- Involvement in the internal research workgroups of the Commission to develop internal Information.
- Security policies
If this looks like you, please apply with your updated CV!
