Cyber Threats Team Manager

il y a 3 semaines


Paris, France CybelAngel Temps plein

Our job everyday is to protect the data and critical assets of businesses world-wide by discovering hidden vulnerabilities… before the bad guys do

At CybelAngel, we see beyond perimeters to protect businesses from the most critical cybersecurity threats. Fortune 500 Global to mid-size companies world-wide, trust CybelAngel’s global team of approximately 150 team members to protect their businesses from digital threats. With a combination of advanced machine learning, cyber analysis expertise, and a powerful suite of software solutions, CybelAngel detects and resolves our clients potential threats, long before they can fall into the hands of cyber criminals.

Our capabilities expand every day to uncover new risks, detect more threats, protect more clients, and create new possibilities for our employees.

With offices in Boston, Paris, and London, CybelAngel’s global footprint allows for a thriving hybrid, office and remote-work environment. We are looking for exceptional ‘go-getters’ who share our ambitious vision, innovative culture, high commitment to ethics, and enthusiasm for being the best possible place to work

Our values:

  • Be Bold
  • Be Curious
  • Stronger Together

CybelAngel is seeking a manager to lead the ReACT team within the CyberOperations branch of the company.  The ReACT (REsearch and Analysis of Cyber Threats) team is responsible for the following:

Main Mission:

  • Threat Investigations - Paid or ad hoc investigations for clients and prospects in support of the delivery analyst or as a team on topics within the scope of CybelAngel’s services or during a crisis.
  • Delivery of Professional Services - This may include Cyber Due Diligence in support of a paid report on Third Party Risk or in the course of a Merger and Acquisition for a client.
  • Threat Notes - Production of intelligence reports or support of delivery analysts in writing and publication for clients, events or prospects. This will include scheduled and time sensitive production.
  • Technical Mission - Development and use of tools to include virtual machines, data mining, ransomware hunting and data exfiltration.

Secondary Mission:

  • Training - Conduct training during onboarding or for clients on CyberSecurity topics. This will include client/prospect meetings to explain complex concepts and results based on CybelAngel work.
  • Assessment - Help assessing new concepts and techniques to increase the knowledge base of CybelAngel’s teams. Build new tools, data sets and releases of information for value and at speed to provide to clients.

Requirements

Cyber Expertise:

  • Expertise on Cybercrime/OSINT/DarkWebpreferably from an external attack surface view.
  • Cyber background - 5 plus years in CyberSecurity with background in Law Enforcement, Military or Intelligence Community.
  • Experience writing intelligence products based on risk and supported by research.

Development and Support of Professional Services:

  • Experience in developing and supporting new services based on needs of clients.
  • Experience in talking to clients and prospects in the EMEA region.

Leadership and Management:

  • Lead a team in ReACT mission.
  • Experience working in a global team with diverse team members and experiences.

Benefits

Salary based on your level of seniority and competencies you will demonstrate during the hiring process.

Bonus, based on company and individual performances.

Debit card for paying for lunch, with company contribution.

‍⚕️ Healthcare insurance, with company contribution.

️ Remote allowance. 

‍♀️ Monthly credits to spend with CSE partner. 

️ 5 weeks of holidays and RTT.

Subsidy for one sporting event per year.

Green team.

Diversity & Inclusion group. 

Very friendly and benevolent atmosphere.

Your hiring journey

  1. 30’ call with Romain, Talent Acquisition to make sure expectations from both ends have a good chance to match.
  2. 45' call with Pauline, Cyber Operations Director and Todd Carroll, Chief Information Security Officer/SVP to evaluate skills and culture fit.
  3. 30' call with Grégory, our Deputy CEO.
  4. 30' call with Erwan, our CEO.

90% of our People recommend CybelAngel.

92% are happy with the work life balance at CybelAngel.



  • Paris, France Airbus Protect SAS Temps plein

    Entreprise : Airbus Protect SAS - Localisation : Paris - France - Ile-de-France - Fonction : ANALYSTE CYBER THREAT INTELLIGENCE (CTI) DEDIE - Type de contrat : Contrat à durée indéterminée (CDI) - Date de publication : 14-05-2023 **Description du poste**: **Description de l'emploi**: Rejoignez les équipes Managed Services en tant qu'Analyste CTI...

  • Analyste Référent

    il y a 1 mois


    Paris, France Intrinsec Temps plein

    Dans un contexte de développement important de notre activité, nous recherchons un/une passionné(e) par l'Intelligence Economique ayant une forte appétence pour le monde de la Cyber Sécurité pour devenir Analyste Référent H/F - Cyber Threat Intelligence.Vous rejoindrez un pôle d'une trentaine de personnes et serez dans une équipe à taille humaine...

  • Analyste Référent

    il y a 1 semaine


    Paris, France Intrinsec Temps plein

    Dans un contexte de développement important de notre activité, nous recherchons un/une passionné(e) par l'Intelligence Economique ayant une forte appétence pour le monde de la Cyber Sécurité pour devenir Analyste Référent H/F - Cyber Threat Intelligence.Vous rejoindrez un pôle d'une trentaine de personnes et serez dans une équipe à taille...

  • Analyste Référent

    il y a 1 semaine


    Paris, Ile-de-France Intrinsec Temps plein

    Dans un contexte de développement important de notre activité, nous recherchons un/une passionné(e) par l'Intelligence Economique ayant une forte appétence pour le monde de la Cyber Sécurité pour devenir Analyste Référent H/F - Cyber Threat Intelligence.Vous rejoindrez un pôle d'une trentaine de personnes et serez dans une équipe à taille...


  • Paris, France Achil Temps plein

    Reporting directly to the VP of R&D, you will play a crucial role in bringing cybersecurity expertise to new and existing projects, and to the team.Your responsibilities will include:Leading the setup and automation of a cybersecurity lab for malware and TTP’s analysis, experimentation, and training purposes.Conducting and leading malware...

  • Regional Sales Director

    il y a 2 semaines


    Paris, France XM Cyber Temps plein

    Global Talent Acquisition Partner @ XM Cyber XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on its head and removes the big...


  • Paris, France XM Cyber Temps plein

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on its head and removes the big disconnect that exists within end user...


  • Paris, France XM Cyber Temps plein

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on its head and removes the big disconnect that exists within end user...

  • Product Owner

    il y a 4 semaines


    Paris, France Marlink group Temps plein

    About us Wherever our customers are in the world, we help them digitalise and optimise their remote business processes using advanced hybrid network solutions and digital technologies. Our teams work together across the globe, using constant innovation, expertise and applied technology to bring systems and people together with a future focus. We push...

  • Cyber Defence Manager

    il y a 4 semaines


    Paris, France Pernod Ricard Temps plein

    Want to join a fast-moving company, work among convivial teams, and take part in the global growth strategy of one of the most prestigious and comprehensive portfolios in the wine & spirits industry? We are looking for a Cyber Defence Manager! You will be based at The Island, our office in central Paris. Your key missions: The SOC Manager is a senior member...


  • Paris, France Glocomms Temps plein

    Overview: Join a dynamic team servicing a major client in the Energy sector, catering to one of the most mature players in the cloud within the CAC40. As a SOC Analyst, you'll play a pivotal role in safeguarding the digital assets of our client through vigilant monitoring, incident response, and proactive threat detection.Key Responsibilities:Utilize...


  • Paris, Ile-de-France Glocomms Temps plein

    Overview: Join a dynamic team servicing a major client in the Energy sector, catering to one of the most mature players in the cloud within the CAC40. As a SOC Analyst, you'll play a pivotal role in safeguarding the digital assets of our client through vigilant monitoring, incident response, and proactive threat detection.Key Responsibilities:Utilize...


  • Paris, France Glocomms Temps plein

    Overview: Join a dynamic team servicing a major client in the Energy sector, catering to one of the most mature players in the cloud within the CAC40. As a SOC Analyst, you'll play a pivotal role in safeguarding the digital assets of our client through vigilant monitoring, incident response, and proactive threat detection.Key Responsibilities:Utilize...


  • Paris, France AXA Group Temps plein

    Location - London/Paris/USA A commercial lines (re)insurer, AXA XL is subject to a range of risks as a result of its underwriting activities. AXA XL’s Risk Management Function defines processes, rules and governance to empower the business to take on risks in a secured environment, thus enhancing value creation and protecting the capital, liquidity,...

  • Cyber Security Officer

    il y a 4 semaines


    Paris, France Jobs for Humanity Temps plein

    Company Description Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we have dedicated this job posting to individuals coming from the following communities: Refugee, Neurodivergent, Single Parent, Blind or Low Vision, Deaf of Hard of Hearing Black, Hispanic, Asian, Military Veterans, the Elderly, the LGBTQ,...

  • Team Manager

    il y a 1 mois


    Paris, Île-de-France Talingual Temps plein

    The roleWe are recruiting for a Trilingual Team Manager in Paris, France. You will manage a team of around 15 multilingual customer agents who support clients of luxury brands. You will be based in Paris and will work in a hybrid format with working some days during the week from home and some days from the office - after the initial training. Your task is...

  • Team Manager

    il y a 1 semaine


    Paris, France Loro Piana Temps plein

    **Position**: The Team Manager is a professional of the assigned product category and is able to enhance the customers loyalty in order to ensure the achievement of quantitative and qualitative goals assigned to the reference department. Responsabilities: **Sales**: - Is responsible for the keeping his/her team up-to-date with regard to the course of the...

  • Named Account Manager

    il y a 1 mois


    Paris, France Check Point Software Technologies Ltd. Temps plein

    **Your Team**: As the world’s leading vendor of Cyber Security, facing the most sophisticated threats and attacks, we’ve assembled a global team of the most driven, creative and innovative people. At Check Point, our employees are redefining the security landscape by meeting our customers’ real-time needs and providing our cutting-edge technologies and...

  • Team Manager

    il y a 1 mois


    Paris, Francia, France Talingual Temps plein

    The role We are recruiting for a Trilingual Team Manager in Paris, France. You will manage a team of around 15 multilingual customer agents who support clients of luxury brands. You will be based in Paris and will work in a hybrid format with working some days during the week from home and some days from the office - after the initial training. Your task...

  • Team Manager

    il y a 1 semaine


    Paris, France Burberry Temps plein

    At Burberry, we believe creativity opens spaces. Our purpose is to unlock the power of imagination to push boundaries and open new possibilities for our people, our customers and our communities. This is the core belief that has guided Burberry since it was founded in 1856 and is central to how we operate as a company today.- We aim to provide an environment...