IT Security Test Specialist (Strasbourg onsite)

Strasbourg, Corse, France

NRB Group

NRB est le plus important groupe IT en Belgique. Nous proposons des services et des solutions informatiques innovantes et de la plus haute qualité.

View company page

Who are we?


Trasys International is a dynamic global organization that takes pride in being the trusted partner of EU Institutions. With strong commitment to excellence and a 30-years track record of delivering high-quality solutions, we are dedicated to supporting the growth and success of our clients. Our Mission is to help our clients keep up with the challenges of digital transformation by providing the right talent at the right time for the right job. To this end, we are constantly looking for talented professionals who are interested in working on challenging international projects and able to deliver high-quality results within multicultural environments. Our services include (but are not limited to) modernization of solutions, digital workspaces, cloud technologies and IT security. Our Headquarters are in Brussels and we have active accounts and offices across Europe (i.e. Luxembourg, Amsterdam, Athens, Stockholm, Geneva).


Is this YOU?


For one of our main clients based in Strasbourg - an European Institution, we are looking for a Senior ICT Security Test Specialist to join our team in the area of freedom, security and justice. 


More specifically, you will be responsible for...

• Define security configuration and operations standards for security systems and applications, including policy assessment and compliance tools,
network security appliances and hostbased security systems;
• Develop and validate baseline security configurations for operating systems, applications and networking and telecommunications equipment;
• Perform internal and external technical control and vulnerability assessments to identify control weaknesses and assess the effectiveness of existing
controls and recommend remedial action;
• Perform source code reviews;
• Perform network and application penetration testing (Black box, Grey box and White box);
• Define detailed security architecture;
• Perform technical security audits and ethical hacking;
• Perform log analysis and security monitoring;
• Perform IT infrastructure/ Application Security configuration reviews;
• Design and implement technical security mechanisms and technologies;
• Design and develop technical security standards and procedures;
• Performing IT security audits and assessments.


Please note that the position requires onsite presence in Strasbourg and relocation to Strasbourg will be mandatory. 

Requirements

Are you the perfect match? 


• Master's degree or 4 years of University education;

• Minimum 6 years of IT security experience

• Security best practice guidelines (ISO 27001, NIST, SANS Top 20 OWASP, etc.);
• Good practice in the secure configuration of servers, network devices and applications;
Networking protocols and application communications;
Network analysis tools;
• Securing Unix and Windows operating systems;
• Securing middleware and applications;
• Network penetration testing;
• Web application penetration testing;

• Vulnerability assessments;
• Forensic image collection and analysis;
• Manage/deploy the following security technologies: Firewalls; IDS/IPS - Intrusion detection/Prevention Systems, SIEM – Security information and event management; IAM – Identity and access management; APT – Advanced Persistent threat detection; DLP – Data loss prevention; VA Vulnerability Analysis and mitigation; PKI – Public key infrastructure; Virtual environments; Endpoint security; Mobile security; Communications and data encryption ; Remote access methods; Backup and disaster recovery methodologies; Patch management technologies and processes; Wireless protocols and services;
• Open Web Application Security Protocol (OWASP) and secure software development standards;
• Perform security code reviews;
• Security monitoring, threat detection and incident response;
• Proactively and iteratively search through networks and applications to detect and isolate advanced threats that evade existing security solutions (Cyber threat hunting);
• Security operations engineering (e.g. implementation of defensive measures, threat intelligence production);
• Linux administration, TCP/IP, Network Security;
• Security configuration reviews of IT Infrastructure and security devices, OS, Databases etc.;
• Certified Information Systems Security Professional with Information Systems Security Architecture Professional concentration (CISSP-ISSAP);
• Certified Information Security Manager (CISM);
• Certified Information Systems Auditor (CISA);
OSCP, OSCE, GPEN, CEH, CCNA, CCNP.

• Knowledge of cyber security policies and standards deriving from the European Institutions.


Please note that Security Clearance will be required after starting the project. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security APT Audits Black box CCNP CEH CISA CISM CISSP Clearance Cloud Compliance Encryption Endpoint security Ethical hacking Firewalls GPEN IAM IDS Incident response Intrusion detection IPS ISO 27001 IT infrastructure Linux Log analysis Mobile security Monitoring Network security NIST OSCE OSCP OWASP Pentesting PKI SANS Security Clearance SIEM TCP/IP Threat detection Threat intelligence UNIX White box Windows

Region: Europe
Country: France
Job stats:  7  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.