Keywords:
Cyber, Security, ICT, fraude, Fraud, Analyst
Type:
Permanent employment
Location:
Delft
Education:
Associate degree (EQF 5), Bachelor (EQF 6)
Published:
16/07/2020
Status:
Open
Apply before:
28/08/2020
Hours p/wk:
40

Description:

Our mission is to make the world safer and more secure. And our core strength is the expertise of our people. We are committed to developing the future generation of cyber scientists, analysts and professionals. And we are always keen to hear from talented and experienced people who wish to join us in our vision to be the leading cyber security advisor.

As a Fraud Analyst at the DetACT department it’s your job to help financial institutions to protect themself against fraud. You will look for suspicious anomalies in the network and act on that. Besides you’ll develop rules in order to automatically detect similar attacks in the future.
DetACT is Fox-IT’s unique web and mobile event analytics product. It’s used by dozens of European banks to get visibility, harden infosec and stop fraud. You will look for suspicious anomalies in the network and act on that. Besides you’ll develop rules in order to automatically detect similar attacks in the future. Are you an analytic? And do you like to puzzle? You’ll be a great addition to our team then!

The enterprise application DetACT can detect malware and phishing in the online traffic at banks. In your role as a fraud-analyst you’ll make analysis of the online traffic when there are attacks or suspicious transactions. You will connect all the information and the technical possibilities so you can find out what the real problem is.

We want to make the process as smooth, clever and efficient as possible. To accomplish that, we will translate all our knowledge and experiences into scripts and rules for the DetACT application to automate the process. This way we can focus on new kind of attacks and threats. You’re going to work in an enthusiastic team with analysts who have one big passion in common; they want to stop criminals, ‘for a more secure society’! You are not afraid to ask questions and you want to do anything that’s possible to come with innovative solutions and improvements.

You will contact clients daily to keep them posted about your analysis. Are you ready for this opportunity?

Who are you?

  • You’ve studied Informatics or you compensate this with another relevant study or work experience;
  • You have experience with scripting language and other useful techniques;
  • You are analytical and you see details and patterns;
  • You’ve got a crime fighting spirit;
  • You have good writing and speaking skills in English and Dutch (preferred);
  • You can easily and understandably explain difficult findings to costumers;
  • You’re focused, critical and willing to learn new things. Besides you are a fun and inspiring colleague to work with.

    You have some experiences with developing programs and you are familiar with HTTP and JavaScript. You’re accurate and detailed, but at the same time you can oversee ‘the bigger picture’. Ambitions are very important at Fox-IT. You are willing to learn and want to make everything work as good as possible for our customers. Your colleagues are all specialists. Communication and teamwork are the main keywords for our team to be successful.

 

Fox-IT

Fox-IT is leading in the world of cyber security by creating innovative cyber security solutions for a more secure society. In our ambition to broaden this position we are constantly looking for great new colleagues. At Fox-IT you’ll work with the best technologies at great companies and you will contribute to developing new solutions and services for our clients.

 

After application we will process your application. If you have any questions regarding the vacancy, you can send an e-mail to vacatures@fox-it.com.

 

An extended screening procedure is necessary to work at Fox-IT.

 

Hulp van W&S bureaus, hoe goed bedoeld ook, is (echt) niet nodig.