Type:
Tijdelijk dienstverband
Locatie:
Amsterdam
Opleiding:
Bachelor (EQF 6)
Gepubliceerd:
21/07/2021
Status:
Open
Reageer voor:
27/06/2022
Uur p/wk:
40

Beschrijving:

Group-IB, a Singapore-based company that specializes in preventing cyberattacks, is recruiting a Digital Risk Protection Analyst to join our friendly team.Group-IB is a new generation of engineers. We embody bold and innovative ideas about how to detect cyberattacks early based on threat hunting designed to track adversaries and analyze their tactics, tools, and infrastructure.

Digital Risk Protection — a technological service designed to detect and eliminate threats to brands on the Internet. We prevent financial and reputational damage caused to businesses by brand abuse, Internet fraud, online piracy, counterfeiting. Now we need you to spread our activities and help even more clients in the fight against online brand abuse. 

To learn more about DRP you can via https://www.group-ib.com/digital-risk-protection.html

ABOUT THE ROLE:

Digital Risk Protection analysts leverage scam intelligence and dedicated tools to identify scam schemes, phishing attacks, trademark misuse issues, etc. From potential social media threats to extensive Deep and Dark Web capabilities, DRP analysts research both the scam schemes and unique incidents to mitigate their negative affection on the particular brand or the whole industry.

WHO MIGHT BE INTERESTED IN THIS POSITION?

  • SOC / CERT specialist
  • Brand intelligence specialist

We will be glad to welcome our future team member from Benelux and DACH regions as well.

TASKS TO SOLVE:

·       Countering revealed threats:

- Proceeding with company/brand threat landscape analysis

- Setting up and adjustment of threat monitoring parameters

- Violations mitigation via communication with the Internet regulators

- Compiling overview reports of provided security measures

·       Coordination of the Junior employees and providing an educational process for them.

·       Conducting a scam schemes research and description.

·       Implementation of search accounts on the sites necessary for the data collection (forums, e-mails, groups in social networks, and messengers).

·       Identify and implement possible improvements in the DRP services.

APPLY FOR THIS VACANCY IF YOU HAVE THE FOLLOWING QUALIFICATIONS:

·       At least 2 years’ experience in a technical security function (SOC, CERT, etc.) or another relevant experience.

·       Working knowledge of the Security Operation Centre (SOC), cybersecurity practices.

·       Sound knowledge of phishing & scam & counterfeit countering related regulations, consumer protection, or similar.

·       Experience in phishing, brand abuse mitigation.

·       Experience in working with hosting providers or domain name registrars.

·       Deep understanding of search engines processing and Google dorks / advanced search tools.

·       Good understanding of operation principles of network infrastructure organization (OSI

·       model, DNS, domain resolving).

·       Sound knowledge of in RedExp writing (PHP, Elasticsearch) and basic knowledge of Python.

·       A high degree of curiosity and aptitude, with a clear passion for security as a lifestyle.

·       Written and spoken fluency English, knowledge of Dutch or German languages might be an advantage.

 

Why choose GROUP-IB 

  • Your happiness is important to us. We want every single team member to be happy.

  • Continuing professional development. At Group-IB, you can choose from various paths to growth: progress as an expert, advance to a management position, try your hand in another department, relocate abroad, or launch a new business area at Group-IB.

  • A team with extensive international expertise. Do you have experience but are looking for exciting challenges? By choosing us, you will be choosing complex tasks and continuously improving your skills in a fast-growing international company.

  • Globally recognized technologies. Group-IB's offices are located in seven countries and our products and services are sold in 60 countries. What’s more, Gartner, IDC, and Forrester have ranked our technologies among the best in their class. We work with over 450 international partners and about 500 clients.

  • A culture created by each of us. Group-IB’s employees speak many different languages ​​and understand one another. We respect each other's beliefs, share common values, ​​and strive toward the happiness of every employee.

  • Economic stability. Group-IB's sustainable growth helps rapidly develop careers that would take years to progress as far as most other companies.

What else should you know

  • Flexible schedule. Group-IB does not have fixed working hours. You choose your own schedule. We adhere to the principle advocated by Steve Jobs: “We have to work not 12 hours, and head.”

  • Health. If anything goes wrong, don’t worry — we offer health insurance

  • Certificates and training courses. Group-IB specialists hold over 1,000 professional certificates, including CEH, CISSP, OSCP, GIAC, MCFE, BSI, as well as some rare ones that would be a source of pride for experts in forensics, penetration testing, and reverse engineering worldwide. We have an incentive program that helps employees achieve certifications at the company's expense.

  • Challenges. A wide selection of GIB programs helps you improve soft skills, gain new competencies, and receive monetary rewards.

  • The initiative is rewarded. At Group-IB, you can bring your most daring ideas to life. The company encourages technical blogging, writing articles, building sports teams, and other creative activities.


    SEND YOUR CV TO: europe@group-ib.com