123

Forensics / Malware Analysis (MA) Tool Engineer (NATO-NCIA)

Mons, Belgium, Sapienza Consulting [AAS4841]

Field(s) of expertise
Software Engineering Cyber Security
Job type
ContractTemporary
Education
BachelorVocational
Deadline
Closed

About this job

Sapienza Consulting is recruiting a Forensics / Malware Analysis (MA) Tool Engineer  to join NATO – NCIA, at Mons, Belgium

Responsibilities

  • As Forensics / Malware Analysis (MA) Tool Engineer, the incumbent will be responsible for supporting Cyber Defence operations, maintaining, updating and improving tool’s configuration to match the threat environment, specifically for Forensics and Malware Analysis activities
  • The Forensics / MA Tool Engineer will report to Head, Security Tools Management Section and will collaborate with engineers from the Incident Analysis and Response Section as users of tools and staff from Platform and Infrastructure management Section for platform support
  • The main duties will be to tune the security tools for optimum performance, ensuring that all NCIRC specialist applications that permit computer forensics and malware analysis are installed, configured, fully available and integrated with each other where possible

Main responsibilities:

  • Install, Configure and admin Cyber Defence associated specialist tools (see below)
  • Online Computer Forensics (OCF), namely AccessData Enterprise and Fidelis Endpoint- Malware Analysis, namely Cuckoo and Opswat Metascan to ensure that all NCIRC specialist applications related to online computer forensics tools and malware are installed, configured, monitored and running properly and in line with dependencies with others systems or applications according CSSL needs
  • Develop scripts and code to facilitate the integration of the different tools.Proactively recommend optimizations to capabilities to provide effective and efficient service operations
  • Support senior tool manager in Initiating, preparing, following and defending specialist applications upgrades in front of Change Management Board
  • Implement approved changes.Review security documentation and provide technical advice in Forensics and MA area, when requested to participate in investigation of Security Events to establish if these are expected tool behaviours, events or security threat
  • Maintain awareness of new technologies and developments, industry standards and best practices within NCSC community for Forensics / MA tools, participating in knowledge sharing with other analysts and develop solutions efficientlyPerform other essential duties as assigned, as technical reports and/or executive level reports production

Profile

  • Essential to have Bachelor’s Degree in Computer Science combined with minimum of 2 years’ experience as System or Security Engineer or similar position, or Secondary education and completed advanced vocational education (leading to professional qualification or professional accreditation) with 5 years post related experience
  • Excellent practical hands-on experience in systems and tools administration (Windows/Linux).• Troubleshooting of Linux, Windows infrastructures and network filtering issues
  • Software engineering including programming and/or scripting knowledge (python, shell scripting, PowerShell)
  • Understanding of forensic processes and concepts
  • Understanding of Malware Analysis processes, tools and techniques
  • Demonstrable experience of analysing and interpreting system, security and application logs in order to diagnose faults and spot abnormal behaviours
  • In depth knowledge of the principles of computer and communication security, networking, and the vulnerabilities of modern operating systems and applications
  • Excellent communication abilities, both written and verbal, with ability to clearly and successfully articulate complex issues to variety of audiences and teams
  • Must hold Security Clearance NATO Secret
  • Fluent business English; knowledge of another NATO member-state language is an asset

Desirable:

  • Experience with system instrumentation solutions such as Ansible, Chef, …
  • Experience with hands-on pentesting or cyber capture the flag (CTF) challenges
  • Practical experience with forensic analysis, threat hunting, malware analysis, …
  • Industry leading certification in the area of Cybersecurity such as CISSP, CISM, MCSE/S, CISA, GSNA, SANS GIAC
  • A solid understanding of Information Security Practices; relating to Confidentiality, Integrity and Availability of information (CIA triad)
  • Prior experience of working in international environment comprising both military and civilian elements

Candidates must be eligible to work in the EU

For information on how we process the personal data in your application, please see the Sapienza Privacy Statement

For information on how the personal data in your application is processed, please see the Sapienza Consulting Privacy Policy.