SC2022-002065 Cyber Security Incident Responder (NS) - MON 13 May

Mons, Wallonia, Belgium

Deadline Date: Monday 13 May 2024

Requirement: Cyber Security Incident Responder

Location: Mons, BE

Full Time On-Site: Yes

Time On-Site: 100%

Total Scope of the request (hours): 380

Required Start Date: 16 June 2024

End Contract Date: 31 December 2024

Required Security Clearance: NATO SECRET

Duties and Role:

  • Provision of 24/7 Cyber Security Incident Response (TRIAGE, Contain, Eradicate, Recover) activities, during normal working hours and on-call duties, including weekends and holidays;
  • Deliver of technical co-ordination, support and assistance in respect of Cyber Security Incident Response to NATO CIS Operating Authorities or other similar bodies as directed, including but not limited to, NATO Nations, Partner Nations, non-Governmental Organisations and Industry partners
  • Lead, be a member of, or support a Cyber Security Response Team designated to provide Cyber Security Incident Response happening on one or mutiple physical locations, including NATO Alliance Operations and Missions.
  • Build, manage the lifecycle of, and maintain the taxonomy related to the Branch's information.
  • Manage the content of the different information portals with the agreed taxonomy.
  • Design, create and distribute a variety of reports, briefings and dashboards, to different type of audience (Business owners, Operational community, IT Service Management, Cyber Security community).
  • Maintain a network of cyber security personnel across and beyond the NATO Enterprise to facilitate communication and coordination of urgent actions when the need arises.
  • Research to identify, document and implement improvements to the Incident Response (TRIAGE, Contain, Eradicate, Recover) activities in order to enhance and optimise current best practice to meet new and developing threats.
  • Production of Standard Operating Procedures covering all aspects of Incident Response (TRIAGE, Contain, Eradicate, Recover) activities.
  • Performs other duties as may be required.

 

Normal office environment, but in case of a major Cyber Security Incident, Vulnerability Management, Defensive Cyber Operations or any other significant adverse cyber event, the incumbent may be required to work extended hours and on shifts, including nights and weekends, to provide a 24/7 Cyber Security Incident Response.

Requirements

Skill, Knowledge & Experience:

  • The candidate must have a currently active NATO SECRET security clearance
  • A university degree at a nationally recognised/certified University in a technical subject with substantial Information Technology (IT) content and 4 years of specific experience. Exceptionally, the lack of a university degree may be compensated by the demonstration of a candidate's particular abilities or experience that is/are of interest to NCI Agency; that is, at least 10 years extensive and progressive expertise in the duties related to the function of the post.
  • Excellent communications skills and reporting experience with capacity to communicate to different types of audience (senior executive, middle management, technical and non-technical).
  • Comprehensive understanding of the principles of Computer and Communication Security, networking, and the vulnerabilities of modern operating systems and applications acquired through a blend of academic or professional training coupled with practical professional experience
  • Recent practical, hands-on experience of Intrusion Detection and Incident Response (TRIAGE, Contain, Eradicate, Recover) in an enterprise-level Computer Emergency Response Team, ideally making use of the MITRE ATT&CK framework
  • At least 3 years experience in Information and Knowledge Management, ideally in the field of Cyber Security
  • Experience in interfacing with IT Service Management.

Desirable

  • Hold a University degree in Cyber Security or IT Security-related discipline or Information Management.
  • Hold relevant certifications such as Certified Information Systems Security Professional (CISSP), GCIH or GIAC/GCIM Security
  • Hold a professional certification on IT Service Management.
  • In-depth knowledge of potential security event sources and their interpretation and analysis in support of the incident detection and handling processes.
  • Practical hands-on experience in System and Network administration to include Network (TCP/IP) Engineering.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISSP Clearance DCO GCIH GIAC Incident response Intrusion detection MITRE ATT&CK NATO Security Clearance TCP/IP Vulnerabilities Vulnerability management

Perks/benefits: Startup environment

Region: Europe
Country: Belgium
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.