Forensic and Complex Incident Analyst/Cyber Security

BE  ‐ Remote
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Excellent, 100% remote contract opportunity for an experience Forensic and Complex Incident Analyst for a leading client based in Belgium.

Objective of the role:

Monitor available information sources for indications of compromise, triaging the incoming information, and - if necessary - investigating and coordinating complex security incidents.

Role Description

  • Typical tasks assignments include:
  • Analyse complex cybersecurity incidents
  • Perform forensics analysis of complex cybersecurity incidents
  • Enforce security methodologies and praxis to prevent cybersecurity incidents
  • Follow-up security tests results
  • Ensure the upgrade of security systems by identifying security gaps; evaluating and implementing security enhancements

As a senior member of the IT team, cultivate a culture of security awareness on all fronts.

Profile:

Passionate over the implementation of IT Security systems and the enforcement of security policies

University degree

Relevant Experience in:

  • Vulnerability assessments and penetration testing
  • Log management tools for network log analysis (like QRadar, Splunk)
  • Tools for packet capture and analysis such as Wireshark or tcpdump
  • Web security including understanding of the underlying protocols
  • Static artefact analysis including debugging, code de-obfuscation, and reverse engineering basics
  • Scripting experience ( JavaScript, Python, and PowerShell)
  • Using and configuring sandboxes such as Cuckoo, FireEye, etc
  • Memory forensics tools such as Volatility
  • Disk forensics tools, such as EnCase, FTK, the SleuthKit, or RegRipper, etc
  • Cyber-threat intelligence sharing and in particular MISP sharing platform
  • Experience in incident management tools, such as TheHive
  • At least 5 years in a similar role
  • At least 12 years technical IT experience

Specific IT Knowledge:

  • Functional understanding of most of IT systems and networks components used in a security architecture such as:
  • Cloud platforms (preferably Openshift)
  • VMWare ESX
  • IAM (eg MS Forefront IDM)
  • PAM (eg Thycotic)
  • SIEM (eg Splunk)
  • PKI
  • Encryption and KMS
  • Network security (Firewall, boundary network protection, VPN's

Language Skills

  • Proficient speaking and writing skills in English (French not needed)

Please get in touch for further details on this excellent contract opportunity.

Start date
ASAP
Duration
6 months +
(extension possible)
From
Endeavour Recruitment
Published at
23.06.2022
Project ID:
2411061
Contract type
Freelance
Workplace
100 % remote
To apply to this project you must log in.
Register