Cyber Threat Intelligence

il y a 5 jours


Greater Mulhouse Area, France CLEEVEN Temps plein

Cleeven is a European consulting firm founded on two core beliefs:The excellence of European engineers must be a driving force for global competitivenessOur human mission: to support our consultants in their personal and professional growthAs part of a major project, we are looking for a Cyber Threat Intelligence Engineer to reinforce the CISO organization of our client and strengthen the company’s threat detection and response capabilities.Mission Objectives :Establish and operate threat intelligence processes to identify, analyze, and report emerging cyber threats relevant to the insurance sectorDevelop and maintain intelligence sources, monitoring tools, and dashboards to track threat actors and campaignsContribute to the design of detection use cases in collaboration with the SOC and Incident Response teamsProduce actionable threat reports and recommendations for technical and executive audiencesSupport the CISO in building a unified security posture across both merging entitiesAct as a key liaison between internal teams, external intelligence providers, and law enforcement when requiredKey Skills :Proven experience in Cyber Threat Intelligence (CTI) or Cyber Defense rolesStrong understanding of threat actor TTPs, malware analysis, and threat modeling frameworks (MITRE ATT&CK, Diamond Model, etc.)Familiarity with SIEM/SOAR environments (Splunk, Sentinel, QRadar) and TI platforms (MISP, Anomali, ThreatConnect)Ability to produce both technical and strategic intelligence reportsKnowledge of risk and compliance challenges specific to the insurance or financial services sectorEnglish fluency required - German language skills are a strong assetProfile :Master’s degree (or equivalent) in cybersecurity, computer science, or information systemsAt least 3 years of experience in threat intelligence, SOC, or incident responseStrong analytical mindset, curiosity, and ability to synthesize complex informationComfortable working in an international, regulated environmentTeam player with excellent communication skills and the ability to work closely with executive stakeholdersPosition based in SwitzerlandSee you soon


  • Cyber Threat Intelligence

    il y a 5 jours


    Mulhouse, France CLEEVEN Temps plein

    Cleeven is a European consulting firm founded on two core beliefs:The excellence of European engineers must be a driving force for global competitivenessOur human mission: to support our consultants in their personal and professional growthAs part of a major project, we are looking for a Cyber Threat Intelligence Engineer to reinforce the CISO organization...

  • Strategic Account Manager

    il y a 4 semaines


    Greater Paris Metropolitan Region, France Trend Micro Temps plein

    Major Account Manager, Location: ParisTrend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fuelled by decades of security expertise, global threat research, and continuous innovation, our unified cybersecurity platform protects over 500,000 organizations and millions of individuals across clouds, networks,...

  • Responsable fonctionnel Data

    il y a 2 semaines


    Greater Amiens Area, France H2air Temps plein

    Les missions du poste :-Piloter la stratégie de data-management-Animer la gouvernance opérationnelle des données.-Organiser la collecte des données qu'elles soient proprement internes à l'entreprise ou qu'elles appartiennent des fournisseurs, clients, partenaires.-Permettre aux différentes directions et différents services de l'entreprise d'accéder...

  • Analyste Forensic

    il y a 5 jours


    Greater Marseille Metropolitan Area, France NEVERHACK Temps plein

    À propos de NEVERHACKNEVERHACK est un groupe international de cybersécurité fort de plus de 40 ans d’expertise. Présent dans plus de 10 pays et comptant environ 1 200 collaborateurs, notre mission est de concevoir et de déployer des solutions de cybersécurité qui protègent les entreprises et les particuliers face aux menaces numériques.Nous...

  • Consultant Analyste SOC N3

    il y a 2 semaines


    Greater Paris Metropolitan Region, France FORMIND Temps plein

    Nous recherchons unanalyste SOC N3pour intégrer notre équipe cyber et améliorer les processus de détection et de réponse existants.Vos missions :Point d'escalade de la chaine du SOC (escalade des incidents les plus complexes et critiques);Analyse en profondeur, Threat Hunting, inforensiqueConnaissance pointue de ou des outil·s du SOC (SIEM, XDR, SIRP,...

  • Sales Engineer, France

    il y a 6 jours


    Greater Paris Metropolitan Region, France Radware Temps plein

    Radware is a global leader in cyber security and application delivery solutions for physical, cloud, and software-defined data centers.At Radware, we live and breathe cybersecurity. It is our passion. Each day, our international team works to earn the trust of more than thousands of organizations around the globe. Keeping them safe is our mission. To that...


  • Greater Paris Metropolitan Region, France HeadMind Partners Temps plein

    Description de l'entrepriseHeadMind Partners est un leader du conseil et créateur de solutions en Intelligence Artificielle, en Cybersécurité et en Transformation digitale opérant en France et en Belgique. Fondé en 2000, HeadMind Partners accompagne aujourd'hui plus de 160 grands comptes (CAC40, SBF 120 et Administrations) dans leur transition...


  • Greater Paris Metropolitan Region, France AXA Group Operations Temps plein

    PROFILEWe are looking for a6 months internto support the PRIME central team in the strategic steering, derisking and mutualization efforts of the Program.Skills:English: Very advanced level (spoken and written)Good general knowledge of the IT ecosystem overallAbility to digest complex information (sometimes technical) to present a clear summary for...


  • Greater Paris Metropolitan Region, France EZIA - Part of Neurones IT Temps plein

    Qui sommes-nous ?EZIA, cabinet de conseil du groupe Neurones, est spécialisé dans les réseaux informatiques, la sécurité des systèmes d'information et la cybersécurité.Nos consultants aident nos clients à concevoir, faire évoluer et sécuriser leurs infrastructures IT, qu'elles soient sur site ou dans le cloud. Notre approche repose sur des...


  • Greater Paris Metropolitan Region, France Steef Temps plein

    Cabinet de Conseils Français, construit autour d’une communauté composée d’Experts en Cyber sécurité, devOps & Cloud & Mobility.✔Nos consultants interviennent quotidiennement au sein des organisations de nos clients pour Auditer, conseiller, piloter et gérer les enjeux de transformation digitales auxquels ils sont confrontés.✔Mobilisés pour...