Details of the offer for Cybersecurity Network Engineer H/F about consulting at ALTEN in Boulogne Billancourt

Why not join ALTEN?

Would you like to work for a Top Employer in 2022? Joining the ALTEN Group means joining a company at the heart of innovation serving major accounts in various engineering sectors. Working at ALTEN is above all synonymous with passion, technical expertise and proximity. Empowerment and intrapreneurship are the basis of our work methods, and every day the group grows with its employees. Today, we have more than 40,000 employees with an international presence in more than 28 countries, ready to take on any technological challenge! Perhaps with you?

Within the Aeronautics, Space and Defence department, we have been supporting our key account customers for over 33 years. We are a true partner of major players in the sector such as THALES, AIRBUS, SAFRAN, ARIANE GROUP, MBDA, DASSAULT, NAVAL GROUP, NEXTER, ARQUUS, AIR FRANCE. We guarantee privileged access to high value-added projects to all our collaborators thanks to our preferential referencing.

We share with our clients the values of innovation, commitment and teamwork.

What we can achieve together:

You will join a team dedicated to securing large defence infrastructure networks.

You will have a systems engineer role to manage the cybersecurity repository and requirements, write the documents for the approval file and contribute to the technical choices (architecture, sizing, modelling);

You will be in charge of risk analysis (threat), you will be responsible for the approval file (security plan, interconnection policy) and you will participate in the development of the system approval strategy;

You justify the taking into account of threats and regulations;

You work in liaison with multidisciplinary teams and interface and participate in technical meetings;

You are responsible for the state of the art in security and master the security reference systems.

Who are you?

Do you have a higher education qualification (engineer or equivalent) with a specialisation in IT, telecoms or cyber security?

You practice risk analysis and security monitoring (EBIOS 2010 method, EBIOS-RM, Common Criteria, ISO27001/ISO27005 certification process)?

You have practical knowledge of IP protocols and their security, of MCS and of the basics of cryptography (symmetrical, asymmetrical, encryption, signature).

You have excellent interpersonal skills, enjoy working in a team, are versatile, proactive, good at listening and teaching?

Your leadership skills, your ability to synthesise, argue and communicate are recognised?

You are diplomatic, have a sense of service and know how to defend your solution and the interests of the Group?

But what we are looking for above all are personalities who will enrich ALTEN. We recognise them by their willingness to participate in improving the life of the company, to build tomorrow's vision and offerings, to share their knowledge to facilitate mutual skills development, and to join a community that is not afraid to assert its difference.

 

Apply