Security Forensics Analyst/Incident Manager Specialist

LU  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Security Forensics Analyst/Incident Manager Specialist

Our client, based Luxembourg, is urgently looking for a Security Forensics Analyst/Incident Manager Specialist urgently. You must be fluent in English and French is a bonus. This is an excellent opportunity and long term.

Please see below for further details:

*Must be experienced enough in the IT security middle ware and infrastructure to make some deep analysis of Malware attacks and incident management (3rd level).
*You must have a good ability in high level description of the problems.
*Skills in writing high level but technical reports.
*Able to complete and to understand an existing infrastructure (middle ware) architecture.
*Must be sociable and open to people (not an expert).
*Fluent English speaking and writing.
*French is a plus.

If you have the required skills, please apply by sending in your CV ASAP.

Security Forensics Analyst/Incident Manager Specialist

Start date
n.a
Duration
Unknown
From
Universe Technology
Published at
21.08.2015
Project ID:
969918
Contract type
Freelance
To apply to this project you must log in.
Register