Postes vacants:
2 postes ouverts
Type d'emploi désiré :
CDI
Experience :
3 à 5 ans
Niveau d'étude :
DUT, BTS, Bac + 2
Rémunération proposée :
Entre 1000 DT et 1500 DT
Langue :
Français
Genre :
Indifférent

Description de l'emploi

ITrust is looking for its JEDI! 

Start-up that has become big, ITrust is the European leader in Artificial Intelligence applied to defensive cyber security: a real talent incubator, ITrust is both an expert in security (consulting, audit, RedTeam, MSSP, training) and a publisher of innovative software with IKare (vulnerability scanner) and Reveelium (SIEM detecting unknown attacks, APT and malicious behaviour by Machine Learning).

Resolutely turned towards international ITrust continues its development with the opening of 2 new playgrounds: a school, the AN21 to train young padawans and an AI research center to counter the « Phantom Menace ».

A true visionary, like its management and employees, the company is driven by a passion for the subjects of cybersecurity and artificial intelligence.

ITrust is an innovative company that offers a stimulating and dynamic work environment within a team of experts driven by a sense of conviviality, solidarity and trust. They have all the cards in hand to serve their own ambitions and those of the company.

Beyond its Professional Services, SOC (Security Operations Center) and Research & Development departments, ITrust is also and above all a family, looking for its future members!

Job description :

We are creating a technical team in your country. Within the SOC team and under the responsibility of the SOC manager, you will be in charge of security alerts escalated by analysts (Level 1). You will investigate and analyze these alerts in order to determine the root causes of these events.

You will provide guidance to Level 1 analysts and provide advice and instructions to clients.

You will be required to intervene and develop your skills on the following themes:

– Carry out additional investigations on the incidents detected.

– Analyze and process safety alerts raised by supervisors

– Contextualize and accurately qualify security incidents

– Participate in crisis management by providing support to level 3 experts

– Write security incident reports

– Estimating the technical impact following an incident

– Working to improve the detection capabilities of the service

– Participate in the development and maintenance of event correlation mechanisms and rules.

– Participate in committees with clients as a technical referent of the service.

– Maintain a follow-up of the actions and activities detected.

– Provide recommendations on security incidents to clients for incident management

– Analyze and support the client in the correction and remediation of vulnerabilities encountered during audits or security incidents.

– Contextualization and SIEM forensics on a customer network in order to define the compromised perimeter.

– Ensuring exchanges with teams working on supervised sites.

– Realize supports to the answers to calls for tenders.

Exigences de l'emploi

You are a graduate of an engineering school or university from BAC+2 to BAC+5, and already have a significant experience of 2 years in IT security. You have technical English.

You have skills/knowledge on :

  • Security tools (WAF, PROXY, FIREWALL, IDS, Anti-virus, Vulnerability Scanner)
  • Exploitation mechanisms, SOC orchestration and Threat Intelligence
  • Log analysis or safety supervision solutions (SIEM).
  • LINUX/UNIX system administration
  • Analysis of system, network and application event logs.
  • Forensics, malware analysis, evaluation of new solutions that can be integrated into the SOC.
  • Reporting, KPIs

If you are ready to invest in the development of a technological nugget supported by a team of experts with a true sense of service, then send your application 

Date d'expiration

15/04/2020

Postuler ici

Laisser un commentaire

Votre adresse e-mail ne sera pas publiée. Les champs obligatoires sont indiqués avec *