C-SOC Analyst

Full-Time
Posted 3 years ago

You wish to join Excellium because… You’re motivated, passionate, and not a routine lover!

As part of a dynamic and passionate team, you, as C-SOC Analyst, will have the opportunity to fully invest yourself, to innovate and to create using the latest technologies. As listening is at the heart of our company, you will quickly find your place within Excellium. In order to understand our business, the challenges of our customers and to accompany them, we regularly organize workshops and trainings. We will help you develop your skills and position you on challenging projects, adapted to your profile and allowing you to surpass yourself.

YOUR TEAM

As part of a multidisciplinary team, you will work in the CYBER-SOC department of Excellium. The purpose of the department is to provide an outsourced service to our clients ensuring them the ability to anticipate, detect and respond correctly to security incidents affecting information and information systems. Our security analysts examine suspicious activity and respond directly to incidents with 24/7 visibility of malicious activity on various devices:

Different service lines have been developed and are constantly part of a strategy of continuous improvement and innovation to offer services :

◼ Prevention: IS Watch, Infrastructure and application vulnerability management,
◼ Detection: Cyber Threat Intelligence, Detection of security incidents,
◼ Response: Investigations, analysis of malicious content.

YOUR MISSION AS C-SOC ANALYST

Your main objective will be to protect our clients’ information systems. To do this, you will first of all have to learn and develop your expertise in order to accompany your clients from prevention to crisis situations.

You will need to :
◼ Monitor client perimeters through CYBER-SOC security solutions,
◼ Analyze and process security events,
◼ Analyze vulnerabilities,
◼ Respond to incidents (intrusions, fraud, …),
◼ Maintain the tools in operational conditions,
◼ Participate in the integration of SIEM infrastructures at your clients’ sites,
◼ Participate in the integration of collectors on customer information systems,
◼ Carry out investigations/analyses,
◼ Increase skills on new tools developed by the Excellium teams,
◼ Participate in the development of services (R&D, improvement) and communication actions (articles, conferences).

YOUR PROFILE AS C-SOC ANALYST

As C-SOC Analyst, you have obtained a Bachelor’s degree or equivalent with a specialization in Networking and Security or Information Systems Security and you :

◼ Have a minimum of 2 years experience in networking and security,
◼ Have a network, system or application background,
◼ Have a strong interest in the protection of information systems,
◼ Have a strong knowledge of security solutions such as firewalls, probes (IDS/IPS/…) and network, system and applications (middleware, web),
◼ Ability to anticipate and manage various types of security incidents,
◼ Ability to anticipate and manage various types of security incidents
◼ Have a good level of written and spoken English and French equivalent to at least B1.

Passionate about IT security, curious and constantly looking for the latest news, security flaws and technological advances? Apply!

Apply now

Choose File
Thank you for your message. It has been sent.
There was an error trying to send your message. Please try again later.