Leader Cybersecurity Analyst

Luxembourg, Luxembourg

Applications have closed

Netcompany-Intrasoft

Netcompany-Intrasoft is a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national...

View company page

Company Description

We are Netcompany-Intrasoft, a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national public and private organizations. More than 500 organizations in over 70 countries worldwide have chosen the company's services and solutions to fulfill their business needs.

For more information regarding our company, current projects, and openings around Europe, please consult our website: www.netcompany-intrasoft.com.

Job Description

This profile will work in the premises of our customer (EU Institution), as a leader in the domain of operational and technical ICT Security who must have a strong ICT Security background, thorough knowledge and proven track record among a good mix of the competencies listed below:

Protection measures

  • Operating systems and good practices for their configuration and protection;
  • Endpoint security systems including: antivirus software, host intrusion detection and prevention, vulnerability assessment, data encryption, honey-pot, hardening practices, data protection;
  • Network concepts and the associated security solutions. In particular: Internet/Intranet/Extranet architectures, authentication systems, Firewall, Proxies, Network IDS/IPS, PKI, e-mail gateways, IP security, Remote access control and violations;
  • Identity and Access management;
  • Application security, in particular: (web) application firewalls, secure coding practices;
  • Data protection and integrity: encryption, data loss prevention mechanisms;
  • Implementing and managing technical security architectures, systems and software.

Security Assurance

  • Auditing and reviewing configuration of software, communication, computing systems and their architectures;
  • Vulnerability scanning tools and techniques (e.g. Nmap, Nessus, Acunetix, Tripwire, Burp);
  • Penetration testing using various tools (including Kali, metasploit);
  • Continuous vulnerability follow-up and remediation, including establishing a constructive relationship with asset owners.

Security Monitoring

  • Cyber-threat intelligence frameworks and tools (e.g. MISP, TAXII, STIX);
  • Logs collection, centralization and management;
  • Defining and implementing advanced systems in the domain of supervision of specific security elements and infrastructures (SIEM technologies);
  • Monitoring policy configuration (IDS rules, detection and correlation rules and scripts).

Incident response

  • Handling complex incidents using incident management tools such as ticketing systems, wiki, knowledge base, reporting tools;
  • Performing complex investigations of security events with the ability to keep a detailed track of the artefacts, actions, reports;
  • Drafting regular reports, both at technical and management levels;
  • Achieving complex technical analysis and investigations, involving memory, file system and forensic analyses;
  • Performing suspicious files and malware analysis, using static and dynamic techniques and tools;
  • Take part to red/blue team exercises.

The main tasks required for this profile are:

  • Protect the Institution’s IT infrastructure and applications:
    • Design and implement secured architectures;
    • Design and implement Security settings on various kinds of IT components;
    • Develop scripts and programs for a more efficient automation.
  • Run the operational ICT Security processes:
    • Operate the corporate ICT Security solutions (e.g. endpoint protection suite, public key infrastructure, encryption solutions);
    • Operate the Security assurance platforms and tools;
    • Perform threat hunting activities (execute regular scripts, analyse results);
    • Detect, analyse Security events;
    • Respond to incidents and perform technical analysis tasks;
    • Perform all the required actions to re-establish as soon as possible the normal working conditions, liaise with internal and external stakeholders
    • Build and improve the cyber-defence capabilities.
  • Support other ICT Security activities:
    • Provide technical support to Project owners for Security design;
    • Provide input for policies/standards/baselines writing;
    • Perform market analyses, set up labs/PoC for assessing and selecting appropriate technical solutions;
    • Contribute to technical presentations and demos for user awareness.

Qualifications

If you have

 

  • At least six years of professional relevant experience, including:
  • three years’ experience related to ICT security management (e.g. ISMS implementation, policy management, development of security policies and standards); and
  • two years’ experience as a team leader or project leader for major security-related projects.
  • A master's or bachelor's degree in the ICT field and at least one ICT Security professional certification is also required.
  • Very good knowledge of both written and oral English (proficient user - C level, according to the Europass Language Passport classification) is mandatory. Good command of French is an asset.

The following additional administrative, technical and management competencies are required for this profile:

  • Excellent organisational skills, ability to work with a minimum supervision and be committed to excellence and quality service delivery;
  • Ability to generate reports and written analysis on complex and multi-domain security topics, both at high and technical levels;
  • Be available for managing unplanned events and work under pressure, occasionally outside the normal working hours in case of severe security incidents;
  • Good communication skills, ability to lead multi-lingual meetings and to do presentations to managers, technical staff and also end-users in the context of user awareness activities;
  • Leadership, autonomy and commitment to increasing maturity;
  • Excellent team player and ability to coordinate other experts' work.

…then this position is suitable for you! 

This position comes with  

  • Competitive compensation packages  
  • Continuous learning (with the most modern methods - unlimited access to Udemy for Business), and fast career growth  
  • Interesting and challenging tasks within large-scale projects 
  • An international dynamic within a fast-paced working environment 
  • The opportunity to work in a diverse environment with talented colleagues 

    Additional Information

    We ensure equal opportunities, treatment, and consideration for all candidates. Discrimination based on sex, racial or ethnic origin, religion or belief, disability, age, sexual orientation or marital status, physical or mental disability, or any other factor protected by applicable laws and regulations is prohibited. At Netcompany-Intrasoft we respect human rights as part of our culture, and we focus on creating a positive workplace in which all employees are valued and where diversity and inclusivity are welcomed.

    The safety and well-being of our employees remain our top priority. Please note that Netcompany-Intrasoft’s recruitment process is being conducted virtually due to preventive measures against the Covid-19 pandemic.

    *Please submit your CV in English

    All applications will be treated as strictly confidential.

    Our culture

    Our people are the most important element of our success. Our work life is well defined by our set of fundamental Valueshttps://bit.ly/3SSbBzU 

     #BePartOfSomethingGreat!

    *Please submit your CV in English

    All applications will be treated as strictly confidential.

    * Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

    Tags: Antivirus Application security Audits Automation Blue team C Encryption Endpoint security Firewalls IAM IDS Incident response Intrusion detection IPS ISMS IT infrastructure Kali Malware Metasploit MISP Monitoring Nessus Nmap Pentesting PKI SIEM Threat intelligence Tripwire

    Perks/benefits: Career development Competitive pay Startup environment Team events

    Regions: Europe North America
    Job stats:  9  2  0

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.