IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Le poste correspondant à cette offre d'emploi a été pourvu.

CSIRT Level 2 incident handler & digital forensic investigator - Pentester - Gestion incidents niveau 2 / + de 4 ans d'exp /Ang H/F

Pays de la Loire, Contern (5319)
Originellement mis en ligne le 19 novembre 2022 - Remontée le 1er décembre 2022 par RecrutOr (+ d'offres)
Catherine BIAUDET Consultant Iindépendant pour Hunteed
Type de contrat :CDI
Métier :Développeur informatique
Expérience :Débutant accepté
Type d'entreprise :Autre type d'entreprise (client final)
Localisation :Pays de la Loire, Contern (5319)
Télétravail :Pas de télétravail
Envoyer une candidature

Poste à pourvoir

Your team 

As part of a multidisciplinary team, you will work in the C SIRT department.

The purpose of the service is to help organizations contain, neutralize and remove intrusions by facilitating detection, manipulation and mitigating actual intrusions.

The team is also called upon for post-mortem investigations, where the challenge is to support or refute hypotheses formulated following a proven incident.

Services' CSIRT is young, ambitious and in development.

 

Your mission :

 

You will work on clients various security incidents and help CSOC L2 in incident triage.

Your daily task will be the maintenance of CSIRT applications and documentation.

Additionally, you will create detection use cases for Csoc and test them stealthily from time to time in a «Pentest» like engagement.

We will ask you to share your knowledge during training or workshops.

 

 

Profil recherché

 

 Highly motivated, interested in the fields of cyber defence and research.

 

- First experience in a similar job with a system engineer background. 

  Education : Master level

- SCADA environments familiar.

 

- Requires analytical thinking skills or analytical and problem-solving skills.

- Dirty and always incomplete Log analysis capability.

- Could read X86/64 assembly, C, C++, .NET

- Could write python.

- Usage of Volatility, Log2Timeline, Misp, IntelMQ, Wireshark, Tshark, Snort

- Network Fundamentals ET TCP/IP Protocols (HTTP, DNS, FTP, SSL, etc.)

- Understandings of threat Intel limitation and capacity.

- Any related certification GCIH ET (GIAC Certified Incident Handler) etc...

- Deep Understanding of windows, Osx & Linuxes operating systems

- Work calmly and well under pressure

- Maintain composure while dealing with difficult people.

 

- English B2 minimum

 

 

Points incontournables

Highly motivated, interested in the fields of cyber defence and research
Experience in a similar job (in incident responses regarding cybersecurity)
 Requires analytical thinking skills or analytical and problem-solving skills.
English B2 minimum

 

Description de la société

Je vous accompagne, avec bienveillance et dans le respect du secret professionnel, à avancer par rapport à votre problématique, et ainsi vous permettre de vous sentir mieux et d'aller mieux.

Envoyer une candidature