Jobs

C003074 Cyber Security Data Engineer - Threat Hunting Tools (NS) - TUE 3 Oct

Deadline Date: Tuesday 3 October 2023

Requirement: Cyber Security Data Engineer - Threat Hunting Tools

Location: Mons, BE

Full time on-site: Yes

Time On-Site: 100%

Not to Exceed Rate: 106 EUR

Total Scope of the request (hours): 365

Required Start Date: 13 November 2023

End Contract Date: 31 December 2023

Required Security Clearance: NATO SECRET

Specific Working Conditions: Normal office environment with standard working hours. Exceptionally may be required to work outside of normal working hours or on a shift system for a limited period due to urgent operational needs such as support of delivery of critical services, major cyber incidents and other emergency scenarios

Duties and Role:

  • Act as one of the main engineers and Subject Matter Expert (SME) for tools and applications, which enable Threat Hunting services within the Cyber Security Data team.
  • Provide advice and technical assistance to other stakeholders, maintain technical expertise, awareness, and developments in related new technologies, and provide technical contributions to any projects related to the data security systems
  • Be responsible for management and further development of the data security systems.
  • Following ITIL standards, provide support to Operations and Service Delivery management covering all stages of the data security systems lifecycle (e.g. Service Design, Transition, Operations, Change Management and Continual Service Improvement).
  • Ensure that data security systems are installed, configured, and operating correctly and in line with dependencies with others systems or applications required.
  • Ensure that all system components are continuously monitored and take appropriate technical and non-technical actions for solving detected issues.
  • Ensure that data security systems operate within any KPI's, as defined in Service Level Agreements with NCSC customers.
  • Support integration with external tools and any associated activities.
  • Proactively identify and propose system improvements to ensure an up-to-date and stable environment. Justify business needs, prepare documentation and implementation plan for the Change Management Board. Implement the approved changes following co-ordination with other stakeholders.
  • Coordinate with service delivery managers, end users and other stakeholders in support of related services; communicate with other NATO entities as well as industry partners where required.
  • Develop and maintain documentation guidelines, standard operating procedures, system and service design documents and other relevant documentation that support management of the data security systems.
  • Create technical and/or executive level reports as required; organise and deliver presentations and briefings for various audience up to NATO executive level.

NOTE: This role is not a Cyber Security analyst; utilisation of cyber tools (conducting forensic investigations, malware or vulnerability analysis) is not considered to be part of the standard duties.

Requirements

Skill, Knowledge & Experience:

  • The candidate must have a currently active NATO SECRET security clearance
  • A minimum requirement of a Bachelor's degree at a nationally recognised/certified University in a related discipline and 2 years post-related experience. Exceptionally, the lack of a university degree may be compensated by the demonstration of a candidate's particular abilities or experience that is/are of interest to NCI Agency, that is, at least 6 years extensive and progressive expertise in duties related to the function of the post.
  • At least 1 year of experience using/administering Splunk Enterprise
  • At least 2 years of extensive practical experience as a tool engineer/system administrator in large enterprise environments (deployment, installation, configuration and maintenance), especially Linux environments
  • Demonstrable experience of analysing and interpreting system, security and application logs in order to diagnose faults and spot abnormal behaviours.
  • Practical skills in writing Bash, Python or Ansible scripts to support repetitive tasks automation.
  • Solid understanding of regular expressions.
  • Comprehensive knowledge of the principles of computer and communication security, networking, and the vulnerabilities of modern operating systems and applications.
  • Familiarity with Sysmon and its concepts.
  • Familiarity with the concepts of Tactics, Techniques, Procedures (from an ATT&CK point of view).
  • Ability to develop clear and concise technical documentation, including procedures.
  • Demonstrable ability to work autonomously and proactively, to understand the chain of command and to follow internal processes.
  • Good communication abilities, both written and verbal, with the ability to clearly and successfully articulate complex issues to a variety of audiences and teams.

Desirable Experience and Education:

  • Practical experience with Sysmon: deployment, installation, configuration and maintenance
  • Solid understanding of MITRE ATT&CK framework
  • Practical experience (as system administrator) with Splunk Enterprise and Splunk Enterprise Security including deployment and configuration of Splunk Universal Forwarders
  • Experience in onboarding and parsing new data through Splunk Universal Forwarders and Heavy Forwarders
  • Experience with version control systems, preferably GITHands-on experience with Ansible as an automation technology
  • A solid understanding of Information Security Practices; relating to the Confidentiality, Integrity and Availability of information (CIA triad.)
  • Prior experience as a user of SIEM and Log aggregation systems.
  • ITIL Service Management certifications.
  • Content management experience in Splunk, especially Enterprise Security and Advanced Search and Reporting.
  • Hands-on experience with network infrastructure and virtualized environments (preferably VMWare).
  • Industry leading certification in the area of Cyber Security such as CISSP, CISM, MCSE/S, CISA, GSNA, SANS GIAC and CFCE.
  • Previous experience working for Cyber Security related organisations (CERTs, security offices).
  • Previous experience working in an international environment comprising both military and civilian elements.

Cyber Security Jobs by Category

Cyber Security Salaries