Details of the offer for Cyber Security Consultant - Incident Management Analyst | DBM Partners M/W about consulting at DBM Partners in Paris

As part of the constant growth of our business, we are looking for several Cybersecurity Consultants - Incident Management Analysts. We are currently looking for a number of Cyber Security Consultants - Incident Management Analysts to join our team. You will have, among other things, the following tasks:  

  • Final level of qualification and management of incidents 
  • Active participation in business continuity activities 
  • Forensics and post cyber-attack monitoring 
  • Follow-up on the correction of vulnerabilities 
  • Participation in blue team type operations 

 

The advantages of DBM Partners :  

  • An ambitious firm under construction: doubling of staff by the end of 2022, development of our Bordeaux entity 
  • We ensure the training of our employees through substantial budgets and an internal policy that encourages training 
  • We get along well and maintain links with our consultants by organising monthly and quarterly events. 
  • A low turnover thanks to our human, benevolent and transparent management (horizontal management) Mutual insurance covered at 100% (family), transport at 100% and other advantages 

Your profile:  

  • With a BAC to BAC+42, you have been working in cybersecurity for over 6 years and in analysis for over 4 years. You are familiar with ISO 27001, OWASP and ITIL standards. 
  • You are curious and have a genuine interest in IT security and digital risk management. You will also have a real attraction for relationships and the satisfaction of the clients you will be responsible for. 
  • You are motivated to invest in the life and growth of a firm that will know how to repay you and have values in line with ours: benevolence, respect, professionalism, sharing. 
  • Your English is fluent, even if your accent is "so Frenchy". Are you serious without taking yourself too seriously? Then we look forward to talking to you! 
Apply