Type:
Tijdelijk dienstverband
Locatie:
Amsterdam
Opleiding:
Master (EQF 7), Bachelor (EQF 6)
Gepubliceerd:
26/08/2022
Status:
Open
Reageer voor:
04/11/2022
Uur p/wk:
40

Beschrijving:

Group-IB, with its headquarters in Singapore, is one of the leading providers of solutions dedicated to detecting and preventing cyberattacks, identifying online fraud, investigating high-tech crimes, and protecting intellectual property.

The company’s Threat Intelligence and Research Centers are located in the Middle East (Dubai), the Asia-Pacific (Singapore), and Europe (Amsterdam).

 

Each of us can help make the world a safer place. Join us!

 

About the role:

The position entails carrying out research in the fields of digital forensics and incident response, as well as shaping our technical content and presenting it to client companies all over the world.

 

Tasks to solve:

  • Holding training sessions (on-site, webinars, distance learning, and other formats).
  • Developing teaching and demonstration materials for presentations, editing existing materials, and creating presentations.
  • Creating new courses in digital forensics, incident response, reverse engineering, threat hunting, threat intelligence, and related topics.
  • Writing technical articles and speaking at specialist conferences.
  • Creating demonstration stands to showcase the methods for penetrating IT infrastructure and how to protect against these methods.
  • Collaborating with IT communities/enthusiasts/bloggers etc.

 

Apply for this vacancy if you have the following qualifications:

  • At least 5 years’ practical experience in the field of IT/information security.
  • A high standard of verbal and written communication.
  • Experience in speaking at large events (conferences, workshops).
  • Degree in IT/information security.

 

Technical skills:

  • Advanced knowledge in the field of information security (main threat types, vulnerabilities, security technologies).
  • An understanding of the operation and administration of the Windows, Linux, and MacOS operating systems (admin skills would be an advantage).
  • An understanding of the structures of various file systems (NTFS, FAT, ext3, ext4, etc.).
  • Knowledge of network technologies (network admin skills would be an advantage).
  • An understanding of the basics of how malware works.
  • An understanding of the processes of targeted cyberattacks.
  • An understanding of modern digital fraud schemes.
  • Skills or experience in penetration testing would be an advantage.

 

Why choose Group-IB:

  • Your happiness is important to us. We want every single team member to be happy.
  • Continuing professional development. At Group-IB, you can choose from various paths to growth: progress as an expert, advance to a management position, try your hand in another department, relocate abroad, or launch a new business area at Group-IB.
  • A team with extensive international expertise. Do you have experience but are looking for exciting challenges? By choosing us, you will be choosing complex tasks and continuously improving your skills in a fast-growing international company.
  • Globally recognized technologies. Group-IB's offices are located in seven countries and our products and services are sold in 60 countries. What’s more, Gartner, IDC, and Forrester have ranked our technologies among the best in their class. We work with over 450 international partners and about 500 clients.
  • A culture created by each of us. Group-IB’s employees speak many different languages and understand one another. We respect each other's beliefs, share common values, and strive toward the happiness of every employee.
  • Economic stability. Group-IB's sustainable growth helps rapidly develop careers that would take years to progress as far in most other companies.

 

What else you should know:

  • Flexible schedule. Group-IB does not have fixed working hours. You choose your own schedule. We adhere to the principle advocated by Steve Jobs: “We have to work not 12 hours, and head.”
  • Certificates and training courses. Group-IB specialists hold over 1,000 professional certificates, including CEH, CISSP, OSCP, GIAC, MCFE, BSI, as well as some rare ones that would be a source of pride for experts in forensics, penetration testing, and reverse engineering worldwide. We have an incentive program that helps employees achieve certifications at the company's expense.
  • Challenges. A wide selection of GIB programs help you improve soft skills, gain new competencies, and receive monetary rewards.
  • Initiative is rewarded. At Group-IB, you can bring your most daring ideas to life. The company encourages technical blogging, writing articles, building sports teams, and other creative activities.

 

Interested? Send your CV to job@group-ib.com