CERT Incident Response Specialist

il y a 7 jours


Paris, Île-de-France Glocomms Temps plein

About the Role

Glocomms is seeking a highly skilled Senior CERT Analyst to join our team in a hybrid working environment. As a key member of our Cybersecurity team, you will be responsible for identifying, triaging, analyzing, containing, and recovering from complex security incidents.

Key Responsibilities

  • Develop and refine incident response procedures, playbooks, and strategies to ensure effective response to security incidents.
  • Perform advanced threat hunting to proactively discover hidden threats within the environment, utilizing your expertise in forensic analysis and threat intelligence.
  • Lead forensic investigations, including the collection, preservation, and analysis of digital evidence from compromised systems, and prepare detailed forensic reports and evidence documentation for legal, regulatory, and compliance purposes.
  • Mentor junior SOC analysts, sharing knowledge and best practices in incident response and forensic methodologies to ensure a high level of expertise within the team.
  • Profile: 5+ years' experience in SOC/CERT/CSIRT, with a strong background in forensic analysis, incident response, and threat hunting.

Requirements

  • Strong experience in forensic analysis and incident response, with a proven track record of success in identifying and containing complex security threats.
  • Previous threat hunting experience, with a deep understanding of threat intelligence and advanced threat hunting techniques.
  • Ideal candidate will have experience in an IoT security environment, with relevant certifications beneficial.


  • Paris, Île-de-France Datadog Temps plein

    Job SummaryWe are seeking a highly skilled Security Incident Response Specialist to join our team at Datadog. As a key member of our Security Incident Response team, you will play a vital role in maintaining the stability and integrity of our systems and data.Key ResponsibilitiesIncident Response: Investigate, contain, and remediate security threats to the...

  • Cybersecurity Incident Analyst

    il y a 4 semaines


    Paris, Île-de-France Intrinsec Temps plein

    Position Overview:We are seeking a Cybersecurity Incident Analyst to enhance our operations. As a vital member of the CERT division, you will collaborate with specialists in digital forensics, reverse engineering, technical assessments, and crisis management. The team is engaged in a diverse array of cybercrime inquiries, ranging from routine matters to...


  • Paris, Île-de-France Datadog Temps plein

    The Security Incident Response team is crucial in safeguarding Datadog from potential security threats by ensuring the stability and integrity of our systems and data. In this position, you will collaborate with engineers across Datadog to identify, assess, and effectively respond to a diverse range of security threats, ensuring rapid containment and...

  • Analyste CSIRT/CERT

    il y a 3 jours


    Paris, Île-de-France ALARDINE RECRUTEMENT & FORMATION BanqueFinance et Assurance Temps plein

    Développez vos compétences en sécurité informatiqueNous recherchons pour notre client, une grande Banque, un Analyste CSIRT (H/F) pour renforcer son équipe de sécurité informatique.ContexteLa Banque doit faire face à des enjeux cruciaux en matière de sécurité informatique. Le Computer Emergency Response Team (CERT) ou Computer Security Incident...


  • Paris, Île-de-France Datadog Temps plein

    About the Role:We are seeking a highly skilled Security Incident Response Team Lead to join our team at Datadog. As a key member of our Security Incident Response team, you will play a vital role in maintaining the stability and integrity of our systems and data.Key Responsibilities:Investigate, contain, and remediate security threats to the company when an...

  • Analyste CERT H/F

    il y a 6 jours


    Paris, Île-de-France Tekkit Temps plein

    À Tekkit, nous sommes engagés à fournir des solutions de sécurité informatique de haute qualité à nos clients. Nous recherchons un Analyste CERT H/F pour rejoindre notre équipe de spécialistes en sécurité informatique.Missions et responsabilitésL'Analyste CERT H/F sera chargé de :Traiter les incidents de sécurité : comprendre et évaluer...

  • Lead Incident Response Manager

    il y a 4 semaines


    Paris, Île-de-France Hivebrite Temps plein

    About HivebriteHivebrite is a comprehensive community management and engagement platform. Our objective is to equip organizations with the necessary tools to foster impactful communities. Our SaaS solution caters to a diverse range of sectors, including higher education, non-profit organizations, and corporate entities. Since our inception, we have expanded...

  • Analyste CERT

    il y a 4 jours


    Paris, Île-de-France Dattak Temps plein

    Présentation du PosteDattak recherche un(e) Analyste CERT pour rejoindre son équipe de spécialistes en cybersécurité. En tant que membre clé de notre équipe, vous serez chargé(e) de coordonner le service de réponse à incident, d'enrichir l'offre Cyber Dattak et d'accélérer l'adoption des services par les clients entreprises.Missions...


  • Paris, Île-de-France Amazon Temps plein

    Cybersecurity Engineer, Incident Response and Engineering Job ID: | Amazon Data Services France SAS Amazon is seeking a skilled Cybersecurity Engineer, who has experience in both developing and managing production-grade tools or services, to enhance automation and scalability in security while addressing security challenges across the globe's largest cloud...

  • Senior Security Expert

    il y a 2 semaines


    Paris, Île-de-France Glocomms Temps plein

    Senior CERT AnalystGlocomms is seeking a highly skilled and experienced Senior CERT Analyst to lead our security incident response efforts.Incident Response: Identify, triage, analyze, contain, and recover from complex security incidents, ensuring minimal business disruption and maintaining confidentiality.Forensic Investigations: Conduct thorough...


  • Paris, Île-de-France CyberTee Temps plein

    Poste : Analyste en Sécurité Informatique CERTNous sommes à la recherche d'un Analyste en Sécurité Informatique CERT pour rejoindre notre équipe au sein de CyberTee. Ce rôle est essentiel pour assurer la protection des systèmes d'information de nos clients.Profil Recherché :Expérience : 3 à 5 ans dans un environnement CERT.Compétences Techniques...


  • Paris, Île-de-France Amazon Temps plein

    Cybersecurity Engineer, Incident Response and Engineering Job ID: | Amazon Data Services France SAS Amazon is seeking a skilled Cybersecurity Engineer with experience in developing and managing production-level tools or services to enhance security automation and scalability while addressing security challenges across the globe's largest cloud...

  • Analyste CERT

    il y a 7 jours


    Paris 01 Louvre, Île-de-France Dattak Temps plein

    Présentation du PosteDattak recherche un(e) Analyste CERT pour rejoindre son équipe de spécialistes en cybersécurité. En tant que membre de l'équipe, vous travaillerez en étroite collaboration avec les différentes équipes du groupe pour coordonner le service de réponse à incident, enrichir l'offre Cyber Dattak et accélérer l'adoption...


  • Paris, Île-de-France ONET ACCUEIL Temps plein

    Job SummaryWe are seeking a highly skilled and experienced Fire Safety Team Leader to join our team at Onet Accueil. As a Fire Safety Team Leader, you will be responsible for ensuring the safety of people and property on our client's site.Key ResponsibilitiesDevelop and implement fire safety policies and procedures to ensure compliance with regulatory...

  • Senior Cybersecurity Analyst

    il y a 1 semaine


    Paris, Île-de-France Glocomms Temps plein

    Glocomms is seeking a highly skilled Senior CERT Analyst to join our team in a hybrid working role. The ideal candidate will have a strong background in cybersecurity and experience in incident response, threat hunting, and forensic analysis.Key Responsibilities:Identify, triage, analyze, contain, and recover from complex security incidents.Develop and...

  • Senior Cybersecurity Analyst

    il y a 1 semaine


    Paris, Île-de-France Glocomms Temps plein

    Glocomms is seeking a highly skilled Senior CERT Analyst to join our team in a hybrid working role. The ideal candidate will have a strong background in cybersecurity and experience in incident response, threat hunting, and forensic analysis.Key Responsibilities:Identify, triage, analyze, contain, and recover from complex security incidents.Develop and...


  • Paris, Île-de-France NEURONES Temps plein

    Dans le cadre de son département spécialisé en cybersécurité, NEURONES recherche un(e) Expert en Réponse aux Incidents en CDI pour intégrer l'équipe CERT.Votre rôle inclut les aspects suivants :1 - Gestion des Incidents, Analyse & Investigation• Évaluer, traiter et répondre aux incidents (intrusions, ransomwares, fraudes internes, etc.) ;•...


  • Paris, Île-de-France NEURONES Temps plein

    Dans le cadre de son activité dédiée à la cybersécurité, NEURONES recherche un(e) Expert en Réponse aux Incidents en CDI pour renforcer l'équipe CERT.Votre rôle inclut les aspects suivants :1 - Gestion des Incidents, Analyse & Investigation• Évaluer, traiter et répondre aux incidents (intrusions, ransomwares, fraudes internes, etc.) ;• Mener...


  • Paris, Île-de-France NEURONES Temps plein

    Dans le cadre de son activité dédiée à la cybersécurité, NEURONES recherche un(e) Analyste en Réponse aux Incidents en CDI pour renforcer l'équipe CERT.Le poste inclut les responsabilités suivantes :1 - Gestion des Incidents, Analyse & Investigation• Analyser, traiter et répondre aux incidents (intrusions, ransomwares, fraudes internes, etc.)...


  • Paris, Île-de-France HURRYMAN Temps plein

    Résumé du PosteNous recherchons un(e) Spécialiste en Cybersécurité CERT pour rejoindre notre équipe de sécurité informatique à Paris.ResponsabilitésVeille en Vulnérabilités : vous serez chargé(e) de suivre les dernières vulnérabilités et de proposer des solutions pour les atténuer.Protection des Entreprises : vous travaillerez avec nos...