Type:
Permanent employment
Location:
Amsterdam
Education:
Bachelor (EQF 6), Master (EQF 7)
Published:
05/03/2024
Status:
Open
Apply before:
01/06/2024
Hours p/wk:
40
More information

Description:

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, and citizens, and support law enforcement operations.

 

Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, Central Asia, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities.

 

What makes this role special?

Group-IB's CERT is a new generation of analysts who respond to a broad range of digital risks exposed to the Internet. Our analysts leverage intelligence and dedicated tools to identify scam schemes, phishing attacks, trademark misuse issues, online piracy, etc. From potential social media threats to extensive Deep and Dark Web capabilities, CERT analysts research phishing and scam schemes as well as unique incidents to mitigate their negative affection on the particular brand or the whole industry. We prevent financial and reputational damage caused to businesses, and now we need you to spread our activities in Europe and help even more clients in the fight against cybercrime.

 

Tasks to solve:

  • Analytics and monitoring of web resources.

  • Work against phishing, Internet fraud, illegal trademark usage, and copyright violations.

  • Communication with owners of illegal content resources, hosting providers, domain name registrars, and other regulators having the competence to stop the violation.

  • Provide support and assistance to clients in their efforts to combat online brand abuse.

  • Compiling the results of the provision of services and regular reports to clients.

  • Research new scams and phishing schemes to improve the efficiency of detecting and preventing online threats and to increase the knowledge of the general threat landscape.

What you'll need:

  • Bachelor's degree in Computer Science, Information Technology, or a related field.

  • Proven experience in IT and/or Cybersecurity environment.

  • Understanding of Cybersecurity principles, techniques, and technologies.

  • Experience working with hosting centers or domain name registrars is a competitive advantage.

  • Devoted to fighting Cybercrime.

  • Desire to work in an international company with a global presence.

  • Ability to work and communicate with remote teams.

  • Fluency in English and Dutch. 

 Why choose Group-IB:

  • Your happiness is important to us. We want every single team member to be happy.

  • Continuing professional development. At Group-IB, you can choose from various paths to growth: progress as an expert, advance to a management position, try your hand in another department, relocate abroad, or launch a new business area at Group-IB.

  • A team with extensive international expertise. Do you have experience but are looking for exciting challenges? By choosing us, you will be choosing complex tasks and continuously improving your skills in a fast-growing international company.

  • Globally recognized technologies. Group-IB's offices are located in seven countries and our products and services are sold in 60 countries. What’s more, Gartner, IDC, and Forrester have ranked our technologies among the best in their class. We work with over 450 international partners and about 500 clients.

  • A culture created by each of us. Group-IB’s employees speak many different languages and understand one another. We respect each other's beliefs, share common values, and strive toward the happiness of every employee.

  • Economic stability. Group-IB's sustainable growth helps rapidly develop careers that would take years to progress as far as most other companies.

 What else you should know:

  • Flexible schedule. Group-IB does not have fixed working hours. You choose your own schedule. We adhere to the principle advocated by Steve Jobs: “We have to work not 12 hours, and head.”

  • Health. If anything goes wrong, don’t worry — we offer health insurance.

  • Certificates and training courses. Group-IB specialists hold over 1,000 professional certificates, including CEH, CISSP, OSCP, GIAC, MCFE, BSI, as well as some rare ones that would be a source of pride for experts in forensics, penetration testing, and reverse engineering worldwide. We have an incentive program that helps employees achieve certifications at the company's expense.

  • Challenges. A wide selection of GIB programs helps you improve soft skills, gain new competencies, and receive monetary rewards.

  • The initiative is rewarded. At Group-IB, you can bring your most daring ideas to life.

  • The company encourages technical blogging, writing articles, building sports teams, and other creative activities. 

Sounds like you? Apply now!