Details of the offer for Cybersecurity Ingenieur M/W about forensics at IMS Networks in Castres

You want to join a dynamic team, work on innovative projects, Team Cybersecurity will be delighted to welcome you!

You will intervene on the following missions:

1) Exploitation N2 / N3:

  • Assist NSOC Operators in the handling of security incidents and exploitation requests
  • Creation / update of the documentation
  • Administer network security equipment managed by NSOC
  • Management of Level 2 Security Incidents 2)

Maintenance in operational conditions:

  • Perform analysis of attacks (search log files, network trace analysis, etc.)
  • Know the security incident management processes and procedures for each client and apply them
  • Go back to the RSOC any malfunction of the processes
  • Advocate RSOC for improvements in the management of alarms and security incidents
  • Operational maintenance operations of security platforms
  • Maintain the customer knowledge base according to feedback from CERT bulletins and information provided by the Customer Operational Security Manager (RSOC), vulnerability analyzes, slopes
  • Realize the technology watch in security
  • Realize the reports of management of the threats and the analyzes of vulnerabilities
  • Provide newsletters tailored to the context of each client

 

Training:

Holds a Bac +5 in computer science, or cyberdefense, or network and telecommunication.

 

Skills:

  • First experience (internship, sandwich course, first job) at a position of security analyst, or network and security engineer, within a SOC or a support center
  • Mastery of network security equipment (Firewall, Anti-DDOS, IDS, Antispam, proxy, etc.)
  • Mastery of at least one vulnerability analysis software (Nessus, Qualys, Rapid7)
  • Mastery of the different phases of a computer attack and intrusion tests
  • Knowledge of one or more programming languages, especially python or perl  Excellent networking knowledge (TCP / IP, DHCP, DNS, etc.)
  • Good knowledge of DDOS attacks and their remediation
  • Knowledge of the functioning of a SIEM
  • Knowledge of methodologies and digital forensics tools
  • Fortinet certifications (NSE4 minimum) will be required

One of the following certifications is an asset:

  • GIAC: GCIH, GCIA, GPEN, GWAPT, GCFA
  • Offensive security: OSCP
  • Eccouncil: CEH, CHFI

 

Qualities :

  • Good resistance to stress
  • Reactivity and ability to set priorities
  • Good oral and written communication (English and French)
  • Master the customer relationship
Apply