Senior Cyber Security Engineer | Brussels | €450/day - €550/day

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Senior Cyber Security Engineer | Brussels | €450/day - €550/day

The Senior Cyber Security Engineer is part of the IT/Cyber Security team accountable for the engineering and operational support of related applications and services.

As a Senior Cyber Security Engineer you will be responsible for:

  • The engineering activities related to automation, application/system monitoring and integration for security monitoring
  • The engineering activities of a subset of IT/Cyber Security applications used to prevent and detect cyber security breaches

Job Content

Automation & application/system monitoring engineering

  • Participating to the assessment and implementation of the possible automation solutions to ease system integration and self-repair processes
  • Assessing/performing the required monitoring (Groundwork) configuration to ensure an efficient application and system monitoring.
  • Provide support to the application engineers for application integrations and automation.
  • Produce and keep up to date technical and operational documentation of the solutions

Security monitoring engineering

  • Participating to the assessment and implementation of the solutions to enable data integration into SIEM.

Security engineering

  • Performing the integration of security solutions in the different environments with the support of the vendor, engineer and operational team.
  • Participating to the testing/validation of the solution (resolution of technical issues discovered during testing, participation/support the non-functional requirements' validation).

Support to Operations team

  • Providing support to the operational team in case of major incident or planned intervention when required (including outside business hours in best effort mode)

Competences

  • Open, pragmatic and results-oriented
  • Good verbal and written communication skills (English mandatory)
  • Good analytical skills (solving incidents, analysing problems and new requirements)
  • Able to work autonomously. Creative
  • Excellent team worker with ability to delegate/share knowledge

Required skills/experience

  • At least bachelor/master in computer sciences or equivalent by experience
  • Between 5 and 10 years of experience with IT application support (engineering or operations)
  • Strong interest in IT/Cyber security threads and risks

Technical knowledge/experience as mentioned below

Mandatory

  • Knowledge and experience to setup and configure OS, application, network component monitoring (logs, SMNP traps) based on network element/fault element manager such like Nagios, Groundwork (preference) including graphical representations for service monitoring (Grafana as example).
  • Knowledge and experience to create complex' regular expressions and data manipulation based on Scripting language (Bash, Perl, Python ) and SQL queries
  • Knowledge and experience with implementation/configuration of configuration management solutions to ease massive deployment (with specific configuration per server) and to ensure automated heath repair process based on products such like SaltStack, Ansible-Semaphore, Puppet, Chef
  • Experience with log management solution like Balabit Syslog-NG (or equivalent) in the context of optimizing the use of the SIEM platform and the Big Data ingestion
  • General knowledge of Linux and Windows operating systems, also Apache open sources projects.
  • Good general knowledge of the networking, routing protocols, Firewalls in order to understand, align with the dedicated network security team.

Strong added value

  • Knowledge and experience of integration with security information and event management (preference for HP Arcsight)
  • General (an higher knowledge is a plus) knowledge on security applications (setup/configuration/integration within network and with SIEM):
  • Network and/or Host IDS (SNORT)
  • Endpoint monitoring/forensics
  • Security Netflow analysis solution (CISCO StealthWatch as example)
  • Security Data Lake ingestion and analytics (NIFI, Kafka, Hadoop platform, Syslog-NG)
  • Sandboxing (integration bro-suricata, API to third party)
  • Vulnerability Management, User Behaviour Analytics
Start date
ASAP
Duration
6 month initial contract
From
Empiric Solutions
Published at
02.11.2017
Project ID:
1443903
Contract type
Freelance
To apply to this project you must log in.
Register