Eu - IT Expert in Cyber Attack Response in Brussels

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

At the WhITeam we are seeking an
IT Expert in Cyber Attack Response to join us in our project in
Brussels and work with the European Commission.


Some of the
tasks will be:


  • Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioral analysis to produce cyber threat intelligence
  • Research and development of new solutions to perform better response to everdeveloping cyber attack risks
  • Regular participation in the main IT Security events and gathering research stakeholders in the field
  • Involvement in the internal research workgroups of the Commission to develop internal Information Security policies

Job Requirements:

1. Knowledge and skills
The following skills and knowledge are
required for the performance of the above-listed tasks:

  • Good knowledge of Microsoft and Linux Operating Systems
  • Must be well versed in security technologies like: Antivirus, Firewalls, IDS
  • Installation and configuration of security industrystandard solutions such as e.g., MISP, OpenCTI and theHIVE
  • Experience with programming languages: Bash/Shell Scripting, Python, Java, C/C++
  • Knowledge of offensive security techniques and procedures. Experience in Penetration testing
  • Computer forensics tools, e.g. EnCase, Access Data, and FTK; and knowledge on the maintenance of the "forensic chain"
  • Malware analysis, malware reverseengineering and assembly language
  • Good knowledge of Disassemblers, Debuggers and of malware analysis tools, e.g., IDA, OllyDbg, Cuckoo Sandbox, etc
  • Good research skills and strong capacity to write user documentation for information systems and in the domain of IT security
  • Analysis and problem solving
  • Very good communication skills with technical and nontechnical audiences
  • Capability to write clear and structured technical documents
  • Capacity to prepare and write market studies related to IT Security solutions
  • Ability to participate in technical meetings representing the team
  • Capability of integration in an international/multicultural environment, rapid selfstarting capability, and experience in working in hybrid teams
  • Ability to participate in multilingual meetings
  • Ability to work in multicultural environment, on multiple large projects
  • Excellent Team Player
  • Ability to understand, speak and write French (B1/B2) will be an advantage

2. Specific Expertise
The following specific expertise is
mandatory for the performance of tasks:

  • At least 2 years of specific expertise in
    digital forensics
**Location: Brussles (on-site)
  • IT Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AlmavivA de Belgique Temps plein

    OF THE TASKSThe following tasks will be performed by external service provider:Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioral analysis to produce cyber threat intelligence Research...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AXA Temps plein

    As part of the broad process of digitalisation of its activities, AXA Belgium deals with an ever-increasing volume of data and offers increasingly comprehensive digital services to its customers and partners. All of this is taking shape in increasingly cloud-oriented environments (AWS/Azure). As such, it is essential to ensure that all this information is...

  • Senior Associate, Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Kroll Temps plein

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Senior Cyber Strategy & Architecture Consultant Employee IT Security Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber...

  • Cyber Risk Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Salt Temps plein

    Salt is currently recruiting for a Cyber Risk Expert. The role is hybrid with travel to Brussels once a month for 3-4 days.

  • Cyber Security Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sopra Steria Temps plein

    CYBER SECURITY EXPERTWhere you're going to get started ?Our security team is the real expert in this field: a young, driven team of specialists coached by a guru. This team assists our clients with security audits, GDPR compliance, ethical hacking, red teaming, security strategy, cyber security incident response, etc. We place great importance on continuous...

  • Expert IAM Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    NVISO Meet Your Trusted Team Of Cyber Security Experts | Protecting Society from Cyber Attacks | Security Design, Monitoring, Incident Response | Ethical Hacking & Cloud Security View company page It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services...

  • Experienced Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Already immersed in the field of cyber security? New to the game but eager to learn? Maybe NVISO is looking for someone like you and would enjoy having a conversation.Who are we?It all begins with our mission: NVISO is dedicated to safeguarding European society from potentially devastating cyber threats. This involves providing cyber security solutions to...

  • Incident Responder

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique WDS Global Limited Temps plein

    Job Type: ContractJob Location: Brussels 3 days a week onsite/ 2 days remoteContract Rate: Euro 550 per dayContract Length: 6 Months with extensionsMaintain and share incident documentationElaborate the map of the attack/incident (i.e. with tools like MS Visio, Maltego)Build a reliable timeline of the incidentMaintain a situation report using relevant...

  • IT Administrator

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    NVISO is a pure-play European cyber-security consulting firm: our team is composed of security professionals who each have their specific field of expertise, ranging from Security Governance, Risk & Compliance, Security Awareness, Cyber Architecture and Penetration Testing, to Threat Hunting & Incident Response. This fantastic blend of skills enables us to...


  • Bruxelles, Région de Bruxelles, Belgique ECOLE ROYALE MILITAIRE Temps plein

    **Description de l'entreprise Networks; Distributed information systems; Information security; Forensics; Management of security.We are also a research laboratory.Our work currently focuses on: Detection of Advanced Persistent Treaths (APT's); Detection of cyber attacks using machine learning and AI; Cyber training systems and cyber ranges; Prevention of...

  • Cyber Security Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Equans Temps plein

    Equans is de referentie voor multitechnische installaties en onderhoudsdiensten en maakt deel uit van de groep Bouygues. In ons bedrijf ontwerpen, installeren en leveren we op maat gemaakte oplossingen en diensten om de infrastructuur, uitrustingen, systemen en technische processen van onze klanten te verbeteren. Onze ambitie? Bedrijven en overheden...


  • Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Security, Cyber GRC/ServiceNow Function Advisory - Manager Roles & Responsibilities Experience in guiding clients and developing their Cyber GRC vision, strategy, and implementation roadmap. Experience demonstrating out of the box capabilities within ServiceNow IRM/GRC, ServiceNow SecOps, and/or...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    (Senior) Cyber Strategy & Architecture Consultant (m/w/d) Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security...

  • IT Expert in Brussels

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

    At the Whiteam we are seeking an IT Expert to join our team in Brussels and work with the** European Commission.Knowledge and skills: Ability to work autonomously, managing his/her own workload independently, providing status updates, liaising with others and escalating issues as appropriate. Teamwork and leadership skills, including ability to work in a...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...

  • Incident Response

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein

    Type ContractTitle: Incident Coordinator**Job:The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring,...

  • Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Equans Temps plein

    In ons bedrijf ontwerpen, installeren en leveren we op maat gemaakte oplossingen en diensten om de infrastructuur, uitrustingen, systemen en technische processen van onze klanten te verbeteren. Bedrijven en overheden begeleiden bij hun transitie: energietransitie : door het energieverbruik en de CO2-uitstoot te verminderen digitale transitie : door...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Cyber Strategy & Architecture Consultant Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of...