Vulnerability Cyber Analyst

Paris, Île-de-France, France - Remote

Applications have closed

CybelAngel

Identify unknown assets, detect exposures, prioritize threats, and gain control across your entire external digital landscape with CybelAngel’s Xtended External Attack Surface Management (EASMX).

View company page

Our job everyday is to protect the data and critical assets of businesses world-wide by discovering hidden vulnerabilities… before the bad guys do!

At CybelAngel, we see beyond perimeters to protect businesses from the most critical cybersecurity threats. Fortune 500 Global to mid-size companies world-wide, trust CybelAngel’s global team of approximately 200 team members to protect their businesses from digital threats. With a combination of advanced machine learning, cyber analysis expertise, and a powerful suite of software solutions, CybelAngel detects and resolves our clients potential threats, long before they can fall into the hands of cyber criminals.

Our capabilities expand every day to uncover new risks, detect more threats, protect more clients, and create new possibilities for our employees.

With offices in Boston, Paris, and London, CybelAngel’s global footprint allows for a thriving hybrid, office and remote-work environment. We are looking for exceptional ‘go-getters’ who share our ambitious vision, innovative culture, high commitment to ethics, and enthusiasm for being the best possible place to work!

Our values:

  • Be Bold
  • Be Curious
  • Stronger Together

Context:

The Vulnerability Cyber Analyst at CybelAngel is a multi purpose position supporting the product, security and analytic teams. The main mission of a Vulnerability Analyst is to support the review of the product, client and market uses, integrations into clients workflow and risk management systems, understanding of the direct use by partners and clients while working with and supporting various business units within the organization. In addition, the position will assist in analysis of attacks and the overall security posture of the organization while involved in the education of stakeholders on security teams, SOCs, and tools used to integrate alerts.


Your responsibilities:

Assessment of Product (50%)

  • Product review, use and placement in security stack
  • Assessment of criticality of product to risk
  • Product fit into vulnerability assessment and risk management frameworks

Analyst Education and Services Inhancements (30%)

  • Enhance analyst knowledge of cybersecurity frameworks, CISOs roles and responsibilities
  • Provide insights on enterprise operations and incident response (SIEM,SOAR, SOC operations)
  • Advise on product presentation and enhance reporting to clients

Support CISO Security Team (20%)

  • Support security team with pen testing and security posture
  • Review of technologies and security stack

Requirements

Your profile :

  • 4 + years’ experience executing penetration testing / red team testing assessments / instruction
  • in depth knowledge of enterprise architectures and operations and detailed and up-to-date knowledge of threat and vulnerability management techniques and tools
  • strong knowledge of CISO roles and responsibilities, the OSI Model, MITRE ATT&CK Framework, Firewalls, IDS/IPS and DLP
  • desire to conduct security researching
  • ability to automate tasks using a scripting language or other tools
  • strong knowledge of external attack surface, vulnerability management, CVEs, SSL attacks and product evaluation
  • ISC2 Certified Information System Security Professional (CISSP) preferred
  • one or more certifications related to Red Team Qualifications / and or Cyber Security

Benefits

Our Benefits

💰 Salary range: 55-60k euros based on your level of seniority and competencies you will demonstrate during the hiring process

🏦 5% bonus, based on company and individual performances

💸 Stock options for every employee

🍱 Debit card for paying for lunch, with company contribution.

💛 Very friendly and benevolent atmosphere with parties (CEO is an ex-DJ), sport sessions, board games nights, music band…

🌍 Green team

90% of our People recommend CybelAngel

92% are happy with the work life balance at CybelAngel


Your hiring journey

  1. 30’ call with Pierre, recruiter, to make sure expectations from both ends have a good chance to match
  2. 60' call with Todd, SVP Cyber operations, to evaluate skills and culture fit
  3. 60’ call with Pauline, Director of Cyber Operations and David, Head of REACT Team, to discuss cybersecurity topics


Tags: CISO CISSP Firewalls IDS Incident response IPS Machine Learning MITRE ATT&CK Pentesting Red team Risk management Scripting SIEM SOAR SOC Vulnerabilities Vulnerability management

Perks/benefits: Career development Equity Salary bonus

Regions: Remote/Anywhere Europe
Country: France
Job stats:  42  4  0
Category: Analyst Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.