Fundada en 2012 por consultores experimentados The Whiteam nace como consultora tecnológica de calidad con una misión clara; ayudar a las compañías de todo el mundo a optimizar su rentabilidad empresarial a través de un uso eficiente de las tecnologías de la información.
IT Specialist with expertise in Digital Forensics at European Commission in Brussels (On-site)
Responsibilities
* Conduct computer forensics investigations on targeted cyber-attacks and other security-related incidents involving leaks of sensitive non-classified or classified information. It may include malware analysis and behavioral analysis to produce cyber threat intelligence
* Research and development of new solutions to perform better response to ever-developing cyber-attack risks
* Regular participation in the main IT Security events and gathering research stakeholders in the field
* Involvement in the internal research workgroups to develop internal Information Security policies
Knowledge And Skills
The following skills and knowledge are required for the performance of the above-mentioned tasks:
* Good knowledge of Microsoft and Linux Operating Systems
* Must be well versed in security technologies like: Antivirus, Firewalls, IDS, network analysers (e.g., Wireshark)
* Installation and configuration of security industry standard solutions such as e.g., MISP, OpenCTI and theHIVE
* Experience with programming languages: Bash/Shell Scripting, Python. Other languages like Java, C/C++ may be an advantage
* Knowledge of offensive security techniques and procedures. Experience in Penetration testing
* Computer forensics tools, e.g., EnCase, Access Data, and FTK; and knowledge on the maintenance of the "forensic chain"
* Malware analysis, malware reverse-engineering and assembly language
* Good knowledge of Disassemblers, Debuggers and of malware analysis tools, e.g., IDA, OllyDbg, Cuckoo Sandbox
* Good research skills and strong capacity to write user documentation for information systems and in the domain of IT security
* Ability to apply high quality standards and to perform risks analysis in the context of IT Security.
* Capacity to prepare and write market studies related to IT Security solutions
Specific Expertise MANDATORY
* Expertise in digital forensics
Certifications & Standards
Certificates & standards are not required for the performance of tasks, but will support proving the candidate’s skills:
* SANS
* EC-Council CEH
* Offsec
Languages
* English and French MANDATORY
Education
* Bachelor’s degree of 3 years.
Location
* On-site: On-site in Brussels, Belgium.