Digital Forensics and Incident Response Analyst

il y a 2 semaines


Brussels, Belgique CERT-EU Temps plein

Contract Agent Function Group IV
- DFIR

**What we propose**:
Our Digital Forensics and Incident Response (DFIR) Team has the responsibility for monitoring available information sources for indications of compromise of the EU institutions, bodies and agencies, our constituents. Analysts in the team triage the incoming information, and, if necessary, investigate incidents and coordinate the full response process.

We are currently looking for a DFIR Analyst to join the team in order to:

- Work with other DFIR experts, each one predominantly focused on the specific security domain for which they are most competent, but all closely cooperating as a team, coordinated by the DFIR Team Leader, who reports to the Head of CERT-EU
- Monitor security alerts and triage them
- Analyse logs, perform forensics analysis of disk and memory images and draft incident reports
- Seek to improve tools and processes aiming at increasing the efficiency and performance of the team
- Develop their skills as well as learn new ones through a comprehensive training programme involving both internal and external trainings.

**Who we look for**:

- Vulnerability assessments and penetration testing
- Knowledge of Windows, Linux, and macOS operating systems
- Log management and analysis tools
- Tools for packet capture and analysis such as Wireshark or tcpdump
- Web security including understanding of the underlying protocols
- Static artefact analysis including debugging, code de-obfuscation, and reverse engineering basics
- Scripting experience, particularly using JavaScript, Python, and PowerShell
- Using and configuring sandboxes such as Cuckoo, FireEye, etc.
- Memory forensics tools such as Volatility
- Disk forensics tools, such as EnCase, FTK, the SleuthKit, RegRipper, etc.
- Cyber-threat intelligence sharing, using MISP in particular
- Use of incident management tools.
- A high level of customer orientation
- Strong analytical and problem solving skills, including the ability to deal with a large amount of information in a limited time
- Ability to establish and maintain effective working relations with coworkers in an international and multi-disciplinary work environment
- A high degree of commitment and flexibility
- Excellent communication skills in English, both orally and in writing
- A focus on constant learning and improvement of technical and personal skills
- Experience with a vast array of IT technologies and the ability to quickly master new ones.

**What would make you stand out**:

- Work experience in a complex public sector environment
- Experience with Splunk
- General security certifications (e.g. CISSP)
- Certification in a Project Management methodology (e.g. PMI, Prince2) and/or in service management (e.g. ITIL)
- Experience in delivering trainings and public presentations.

**What we offer**:

- A friendly and multicultural workplace
- A stimulating and unique environment where personal development, growth and initiative are encouraged
- Continuous learning opportunities
- Working with a supportive and dynamic team with a deep sense of mission
- Flexible scheduling with the possibility to work from home on a part-time basis
- An attractive salary.

Consult the Jobs at the European Commission page for more information on the working conditions. Please note that **the position is based in Brussels, Belgium**. Full remote work is not possible at this time.

**Are you eligible**:
To apply, you have to:

- Be a national of one of the Member States of the European Union
- Be able to provide a certificate of good conduct
- Have fulfilled any legal obligations related to military service
- Be able to produce evidence of thorough knowledge of one of the official EU languages (level C1) and satisfactory knowledge of a second official EU language (level B2).

Additionally, to be recruited as a contract agent, you must have:

- For function groups II and III:

- a level of post-secondary education attested by a diploma, or
- a level of secondary education attested by a diploma giving access to post-secondary education, and appropriate professional experience of at least three years, or
- professional training or professional experience of an equivalent level, where justified in the interest of the service.
- For function group IV:

- a level of education which corresponds to completed university studies of at least three years attested by a diploma, or
- professional training of an equivalent level, where justified in the interest of the service.

**If so, then apply**:

- If your skill-set matches the requirements, we will contact you for an informal interview to introduce you to CERT-EU, get to know you better and answer questions you might have
- If the informal interview goes well, you will need to take a CAST test. Worry not, our wonderful secretariat will supply all the necessary information
- Once you succeed in the CAST test, we will then invite you for a formal interview in view of a possible recruitment.



  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information. AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team. **Together with your colleagues, you will be in charge for**: CyberSecurity Response and...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Incident Responder

    il y a 3 semaines


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Secret **Introduction**: Security Incident Handling aims at providing a safe communications and information infrastructure for the Contracting EU Institutions' (EU-Is’) user community and information systems by detecting, analysing, and responding to cyber-attacks and security incidents. This...

  • Incident Response

    il y a 4 semaines


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** **Title**: Incident Coordinator** **Job**: The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security...

  • IT Security Specialist

    il y a 4 jours


    Brussels, Belgique EUROPEAN DYNAMICS Temps plein

    **Your tasks** - Conduct computer forensics investigations on targeted cyber-attacks and other security-related incidents involving leak of sensitive non-classified or classified information; - Malware analysis and behavioral analysis to produce cyber threat intelligence; - Research and development of new solutions to perform better response to...

  • Incident Manager

    il y a 2 semaines


    Brussels, Belgique NVISO Temps plein

    Already experienced in the world of cyber security? New to it all, but genuinely interested? Well, at NVISO we might be looking for you and we’d love to have a chat! Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private...


  • Brussels, Belgique EGOV Select Temps plein

    **Environment de travail** Le **Computer Emergency Response Team **fédéral** (CERT.be)** est un service opérationnel du CCB. Le service est responsable pour la gestion et la réaction face aux incidents de cybersécurité en Belgique. Le CERT se consacre à la protection de l’infrastructure numérique et des systèmes et réseaux du pays contre les...


  • Brussels, Belgique The White Team Temps plein

    At the WhITeam we are seeking an** IT Expert in Cyber Attack Response **to join us in our project in **Brussels** and work with the European Commission. Some of the **tasks** will be: - Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified...

  • IT Expert

    il y a 4 semaines


    Brussels, Belgique AlmavivA de Belgique Temps plein

    DESCRIPTION OF THE TASKS The following tasks will be performed by external service provider: - Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioral analysis to produce cyber threat...

  • IT Expert

    il y a 3 semaines


    Brussels, Belgique AlmavivA de Belgique Temps plein

    DESCRIPTION OF THE TASKS The following tasks will be performed by external service provider: - Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioral analysis to produce cyber threat...

  • Cyber Security

    il y a 2 semaines


    Brussels, Belgique AXA Temps plein

    As part of the broad process of digitalisation of its activities, AXA Belgium deals with an ever-increasing volume of data and offers increasingly comprehensive digital services to its customers and partners. All of this is taking shape in increasingly cloud-oriented environments (AWS/Azure). As such, it is essential to ensure that all this information is...

  • BNPP AM

    il y a 3 semaines


    Brussels, Belgique BNP Paribas Real Estate Temps plein

    INFORMATION SECURITY OFFICER CYBER SECURITY INCIDENT RESPONSE ANALYST / DATA SECURITY (M/F/X) MISSION BNP Paribas Asset Management is looking for a motivated Information Security professional to join its Cyber Security Incident Response Team (CSIRT). They will join a diverse team of professionals in the domains of Incident Response (IR),...

  • BNPP AM

    Il y a 2 mois


    Brussels, Belgique BNP Paribas Real Estate Temps plein

    INFORMATION SECURITY OFFICER CYBER SECURITY INCIDENT RESPONSE ANALYST / DATA SECURITY (M/F/X) MISSION BNP Paribas Asset Management is looking for a motivated Information Security professional to join its Cyber Security Incident Response Team (CSIRT). They will join a diverse team of professionals in the domains of Incident Response (IR),...

  • Ciso/csirt Officer

    Il y a 2 mois


    Brussels, Belgique 3D-ICT Temps plein

    Introductie As a Cyber Security Incident Response Team Officer you will join the CISO Solutions and Services team within the CISO organization (Cyber - and Information Security Office). You will contribute to the daily incident detection and response activities including SOC engineering, threat detection, incident handling and threat...


  • Brussels, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a **Enterprise Cybersecurity Incident Manager** to join our UniQue team in **Brussels.** **What will you be doing in this role?** - Support Enterprise cyber incident management and response efforts, in particular ensuring...

  • Incident Coordinator

    il y a 4 semaines


    Brussels, Belgique Senitor Recruitment Temps plein

    **Job**: The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring, incident analysis and incident...

  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** My client In the governmental sector is currently looking for a Security Analyst for response and alert team, to join us on a 1-year extendable contract this role will be a 20-hour-a-week contract onsite in Brussels. **Tasks** Assistance to the security expert in responding to alerts detected by the SOC team. **Technical skills** -...

  • Incident Coordinator

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** **Title**: Incident Coordinator** **Job** The client is implementing for a customer a Security Operations Center, using artificial intelligence and machine learning, that provides threat intelligence, threat hunting, security monitoring, incident analysis and incident response. For the run phase, the client needs an incident...

  • Incident Responder

    il y a 3 semaines


    Brussels, Belgique WDS Global Limited Temps plein

    **Job Type: Contract** **Job Location: Brussels 3 days a week onsite/ 2 days remote** **Contract Rate: Euro 550 per day** **Contract Length: 6 Months with extensions** Maintain and share incident documentation Elaborate the map of the attack/incident (i.e. with tools like MS Visio, Maltego) Build a reliable timeline of the incident Maintain a...


  • Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager - **Working Location**:Brussels, Belgium** - **Security Clearance**: NATO Secret** - **Language**:High proficiency level in English language **EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing - 3+ years of experience in...