12

Security Event Analyst (NATO NCIA)

Mons, Belgium, Sapienza Consulting [AAS5145]

Field(s) of expertise
Cyber Security
Job type
Contract
Education
Bachelor
Deadline
Closed

About this job

Sapienza Consulting is recruiting a Security Event Analyst to work at NATO NCIA in Mons, Belgium.

Responsibilities

  • As a Security Event Analyst (SEA), incumbent will provide analysis of logs and network traffic and making security event determinations on alarm severity delivering investigation and remediation activities as member of Cyber Security Service Line. Main responsibilities:Conduct research and assessments of security events within NATO Cyber Security Centre (NCSC) team for NATO networks (including Mission networks)
  • Provide analysis of firewall, IDS, anti-virus and other network sensor produced events and present findings
  • Appropriately leverage comprehensive extended toolset (e.g. Log Collection, Intrusion Detection, Packet Capture, VA, Network Devices etc.) for enhancing investigations
  • Support end-to-end Incident Handling process
  • Propose optimisations and enhancements which help to both maintain and improve NATO’s Cyber Security posture
  • Contribute to proper configuration of mission networks.Ad-hoc tasking from Monitoring Detection Section (MDS) in support of investigations
  • Write scripts to automate repetitive tasks and have knowledge to interact with APIs

Profile

  • Required Security Clearance: NATO Secret
  • University degree in technical subject with focus on Information Technology (IT), obtained from nationally recognised/certified institution in addition to minimum of 2 years experience in field of cybersecurity analysis. Candidate’s lacking experience can compensate by demonstrating high level of knowledge in field of cybersecurity
  • Comprehensive knowledge of principles of computer and communications security including knowledge of TCP/IP networking, Windows and Linux operating systems
  • Broad understanding of common network security threats and mitigation techniques
  • Security Information and Event Management products (SIEM) – e.g. ArcSight, Splunk
  • Analysis of Network Based Intrusion Detection Systems (NIDS) events– e.g. SourceFire, Palo Alto Network Threat Prevention
  • Log analysis from variety of sources (e.g. Firewalls, Proxies, Routers, DNS and other security appliances)
  • Network traffic capture analysis using Wireshark
  • Ability to implement automation tools using scripting languages
  • Logical approach to analysis and ability to perform structured security investigations using large, complex data sets
  • Good written and spoken communication skills
  • Ability to work independently and as part of a team

 

Desirable:

  • Holding industry leading certification in area of cybersecurity such as GCIA, GNFA, GCIH
  • Computer Incident Response Centre (CIRT), Computer Emergency Response Team (CERT)
  • Proficiency in Intrusion/Incident Detection and Handling
  • Full Packet Capture systems – e.g. Niksun, RSA/NetWitness
  • Host Based Intrusion Detection Systems (HIDS)
  • Computer security tools (Vulnerability Assessment, Anti-virus, Protocol Analysis, Anti-Virus, Protocol Analysis, Anti-Spyware, etc.)

 

Candidates must be eligible to work in the EU

For information on how we process the personal data in your application, please see the Sapienza Privacy Statement here.

For information on how the personal data in your application is processed, please see the Sapienza Consulting Privacy Policy.