Cyber Security Analyst - Belgium

Leuze-en-Hainaut  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

We have a unique and exciting opportunity for Security Analyst to join our specialist team working for large government organisation based in Belgium.

You will be responsible for all security incidents, incident response, Intrusion detection/IDS analysis, threats and tracking vulnerabilities of the infrastructure. The Security Analyst is a technical engineer with an advanced security track record and a proven experience with the management of security incidents.

This person would work in a security operating centre during the business hours and will spend her/his time with the following activities:

* looking at the security dashboard of the "Security Incident & Event Management"

* Provide COMPUSEC vulnerability assessment services

* Perform Pen Tests

* Support standards and best practice

* Have the ability to analyse and interpret effectively the information provided by multiple sources, including Firewalls, Routers, Syslog, Host and Network based IDS/IPS and Anti Virus.

* dig into the incident to find the root cause

* be able to analyse the packet capture to understand what is going on

* have advanced knowledge about the functioning of a Firewall, a network intrusion prevention system, a host intrusion prevention system, windows & Unix operating system specificity's

* Have a thorough working knowledge of TCPIP and have the ability to analyse PCAP or packet capture files.

Desirable

* CEH (certified ethical hacker)

* CSA (certified security analyst). Sans GIAC. CISSP

The Analyst will have to work in a highly confidential and closed environment. Must hold, or be suitable to hold, a valid DV or NATO CTS security cleared

Start date
ASAP
Duration
9 months
From
Modis
Published at
21.03.2018
Project ID:
1524889
Contract type
Freelance
To apply to this project you must log in.
Register