CYBER THREAT Expert

Brussel  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Keywords

Description

CYBER THREAT expert skills required: creation of a cyber threat actor knowledge base based on the malicious activity identified in networks. Consultant is expected to work with the users to assist in affiliating malicious activity, develop detection tools and mechanisms for the aforementioned activity and provide additional indicators of compromise based on the Consultant previous knowledge of the threat actors.

On-Site Support in Brussels nice to have skills:
minimum qualifications:

4 years experience in a hands-on technical role of network forensics analyst, malware analyst, or incident responder and at least 2 more years experience in analysing and tracking advanced persistent threats. Experience with malware analysis and reverse engineering, advanced computer exploitation methodologies. Demonstrated ability to design counter measures to eradicate advanced persistent threats Experience and knowledgeof packet flow, TCP and UDP traffic, Firewall technologies, IDS technologies, Proxy technologies, anti-virus, and anti-spam solutions. Excellent communication and presentation skills with the ability to present to a variety of external audiences, including being able to interact with senior executives

Nato Security Clearance will be required

This role is part time. +- 20 hrs per week.

Initial contract length is until end of march with high probability to extend.

Rate: is flexible/negotiable depending on level of experience

Start date
Immediate
Duration
2 months + extension
(extension possible)
From
Consulting Access Limited
Published at
21.01.2015
Project ID:
838107
Contract type
Freelance
To apply to this project you must log in.
Register