Type:
Vast dienstverband
Locatie:
Delft
Opleiding:
Bachelor (EQF 6), Master (EQF 7)
Gepubliceerd:
15/08/2021
Status:
Open
Reageer voor:
25/11/2021
Uur p/wk:
40

Beschrijving:

As our new cyber threat intelligence analyst you will play a key role in our threat intelligence team. A team full of like-minded threat hunters and analysts. Together with colleagues spanning almost all timezones you will help to make our clients protected and secure against cyber threats. The threat intelligence team has built a very strong reputation when it comes to collecting our own data and combining this with open and commercial sources. Understanding motivations of relevant actors, identifying their targets and way of working has been the key differentiator in our work, since long before threat intelligence became a buzzword.

 

In this position you will:

  • Track and document different types of threat actors, such as cybercrime groups or nation state actors
  • Document on their TTP’s, IoC’s and Infra
  • Support our CIRT teams during highly targeted cyber-attacks from a threat intelligence perspective
  • Answer Requests For Information (RFI) submitted by clients. Communicate directly with clients to present research findings, get feedback, and answer questions
  • Report findings to different types of audience, from very technical to board level or on occasion present at internal and external conferences and events 

This is you
Basically you are qualified for being our new Threat Intelligence Analyst if you can nod your head when we ask:

Are always one step ahead of the adversaries?
Do you wish to combine your technical skills with a never-ending curiosity for research, industry development and intelligence analysis methodologies?
Do you see yourself choosing between joining our TI team or protecting the Galactic Republic as a Jedi detective?


As an addition to the above, we think our new colleague should have a skill set that looks something like:

  • A Bachelor or Master degree or equivalent experience in Computer Science or Information Security
  • Experience as a threat intelligence analyst or in a similar position;
  • Knowledge of networking protocols, including TCP/IP, Domain Name System (DNS), subdomains
  • Knowledge of cyber crime terminology and concepts, virtualization technologies, operating systems (Windows, Linux, Unix) and scripting languages (Python)
  • Offensive security reconnaissance skills
  • Familiarity with Cyber Threat Intelligence (CTI) cycle
  • Be able to statically and dynamically analyze malware to gain its functionalities and actions 

Fox-IT

We are Fox-IT, or Fox. We stand for a More Secure Society. That means every one of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where cyber security is highly important. That is why we continuously develop our individual skills and knowledge.

 

Foxers are very proud to work at Fox-IT. We are open to feedback and find it important to learn from mistakes. We are critical thinkers, naturally security paranoid and thrive on development. As part of NCC Group, we are the European HQ. Together with the rest the rest of the group and almost 2000 like-minded colleagues around the globe, we are on our never-ending mission to create a safer world.
 

Our offer

Working at Fox means that you can let your technical creativity run free and that this is also greatly appreciated. You cannot always tell everything about your work, but you can tell that you contribute to a safer society. That is not all, you also get:

  • A good salary that matches the cool things you have already done and will do.
  • Flexible working hours and working from home possibilities. So you can occasionally start later or do your thing from home.
  • A favorable pension scheme, 24 vacation days and 8% vacation pay.
  • Many development opportunities: you can gain and share knowledge through TechTalks, Crypto Colloquia, events and the Fox Academy.
  • A laptop and business phone. Do you use your own telephone? Then you will be reimbursed a maximum of € 25.
  • A work from home reimbursement .
  • A performance bonus and profit sharing, because we appreciate your commitment.
  • A great lunch, tasty coffee and lots of fruit when we are at the office again. A good time to catch up with your colleagues. 

You can apply by clicking on the button, which will bring you to our ATS, Workday. After applying, we will process your application. If you have any questions regarding the vacancy, you can send an e-mail to vacatures@fox-it.com.

 

An extended screening procedure is necessary to work at Fox-IT.

 

Help from recruitment agencies, how well intended it might be, is really not necessary.