Senior Csirt Analyst

il y a 3 semaines


Luxembourg POST Luxembourg Temps plein

**Senior CSIRT Analyst**:
**Date**:19 avr. 2024

**Lieu**: Luxembourg, Luxembourg

**Entreprise**:POST Luxembourg

Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy.

As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients. CyberDefense aims to cover the whole FIRST services framework, incl. information security incident management, vulnerability management, situational awareness, knowledge transfer and information security event management.

In order to strengthen our teams, we are currently looking for a motivated **Senior CSIRT Analyst** **(M/F/n)**

**Your missions**:

- Lead and perform computer incident security investigations involving digital forensics aspects
- Lead CSIRT services customer onboarding
- Contribute to the implementation of security playbooks for our “Security Orchestration, Automation and Response” platform (SOAR)
- Develop and maintain tools, documentation and scenarios for our CSIRT activity
- Contribute actively to high quality innovative cross-disciplinary research and development projects
- Participate to on-call support rotation 24/7 for our customers
- Mentor and help more junior analysts

**Your profile**:

- Master's degree in Information Security or equivalent experience
- Benefit from 2+ full years of experience (or elapsed equivalent) in the incident response and digital forensics investigation field on top of previous experience in other CyberDefense / Information Security fields
- Be hands-on, autonomous, goal-oriented and committed to deliver high-quality work
- Be customer oriented and able to work under pressure and have strong decision-making capabilities
- Demonstrate experience with cloud security and architecture
- Have experience with security orchestration, automation, and remediation systems
- Be recognized for your experience with Threat Intelligence, Digital Forensics, Malware Analysis or related disciplines
- Owning security certifications (e.g. CISSP, GCIH, GCFE, GCFA, GREM) and French language are a plus
- Have driving license B

**Interested?**

Willing to join a multicultural and dynamic company which invests in people development and well-being?

Then this is your chance to join us by clicking on “Postuler”

A certified copy of your diploma as well as a recent extract of your criminal record will be required as part of the recruitment process.

**POST Luxembourg values diversity and is committed to the principles of equal employment opportunity.


  • Senior Csirt Analyst

    il y a 4 semaines


    Luxembourg POST Luxembourg Temps plein

    **Senior CSIRT Analyst**: **Date**:30 août 2023 **Lieu**: Luxembourg, Luxembourg **Entreprise**:POST Luxembourg Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy. As part of the CyberForce Department, the CyberDefense Team combines...

  • Senior CSIRT Analyst

    il y a 1 semaine


    Luxembourg Halian Temps plein

    Dans le cadre du département CyberForce, l'équipe CyberDefense combine le CSIRT et le SOC et fournit des services pour le Groupe et pour des clients externes. CyberDefense vise à couvrir l'ensemble du cadre des services FIRST, y compris la gestion des incidents de sécurité de l'information, la gestion des vulnérabilités, la connaissance...

  • Senior CSIRT Analyst

    il y a 4 semaines


    Luxembourg Post Luxembourg Temps plein

    Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy.   As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients. CyberDefense aims to cover...

  • Senior CSIRT Analyst

    il y a 4 semaines


    Luxembourg, Luxembourg Post Luxembourg Temps plein

    Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy. As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients. CyberDefense aims to cover the...


  • Luxembourg Halian Temps plein

    As part of the Cyberforce department, the Cyberdefense team combines the CSIRT and SOC and provides services for the Group and for external clients. Cyberdefense aims to cover the entire range of First services, including information security incident management, vulnerability management, situational awareness, knowledge transfer, and information security...

  • Senior CSIRT Analyst

    il y a 4 semaines


    Luxembourg, Luxembourg POST Luxembourg Temps plein

    Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy. As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients. CyberDefense aims to cover the...

  • Senior CSIRT Analyst

    il y a 4 semaines


    Luxembourg POST Luxembourg Temps plein

      Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy.   As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients....

  • Senior Csirt Analyst

    il y a 4 semaines


    Luxembourg Stott and May Professional Search Temps plein

    Posted 14 March 2024 Salary 100000-110000 LocationLuxembourg Job type Permanent Discipline Cyber Security Reference67406 Contact NameDean Charlton Remote working Hybrid/Flexible **Principal CSIRT (Computer Security Incident Response Team)** **Analyst** Luxembourg - Hybrid €100,000+ - _Visa sponsorship can be supplied _ Are you a Cyber Security...

  • Senior Csirt Analyst

    il y a 2 semaines


    Luxembourg, Luxembourg Stott and May Professional Search Temps plein

    Posted 14 March 2024Salary LocationLuxembourgJob type PermanentDiscipline Cyber SecurityReference67406Contact NameDean CharltonRemote working Hybrid/FlexiblePrincipal CSIRT (Computer Security Incident Response Team) AnalystLuxembourg - Hybrid€100,000+- _Visa sponsorship can be supplied _Are you a Cyber Security Incident Response Analyst, looking for your...

  • Cyberdefense Analyst Csirt

    il y a 4 semaines


    Luxembourg POST Luxembourg Temps plein

    **CyberDefense Analyst CSIRT**: **Date**:13 avr. 2023 **Lieu**: Luxembourg, Luxembourg **Entreprise**:POST Luxembourg Leader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy. As part of the CyberForce Department, the CyberDefense Team...

  • Consultants Csirt

    il y a 4 semaines


    Luxembourg Focus On Security Temps plein

    Consultants CSIRT (Juniors et Seniors), Luxembourg, CDI Opportunité attrayante pour des consultants CSIRT et Forensics expérimentés de rejoindre notre prestigieux client final basé au Luxembourg qui innove constamment et aide des milliers de personnes et d’entreprises chaque jour ! Vous prendrez part à un ambitieux projet de construction d’un...

  • Csirt Level 2 Incident Analyst

    il y a 4 semaines


    Luxembourg Halian Temps plein

    The analyst will be working with administrators of the SIEM to produce data sets and alerts for each cloud tenant they support. These alerts will be actioned by the SOC and CSIRT teams. Lead efforts, oversee work results, provide formal training, and serve as a technical resource for Information Security team members. **Your mission: - Monitor and analyze...


  • Luxembourg Hays Temps plein

    Position As a Senior Cybersecurity Analyst your mission is to provide comprehensive services to both internal groups and external clients. Specifically, you will cover the entire First services framework, including information security incident management, vulnerability management, situational awareness, knowledge transfer, and information security event...

  • Senior Incident Handler

    il y a 1 semaine


    Luxembourg BlackRidge Group Temps plein

    **Job Information**: Work Experience - 5+ years Salary - 0 Industry - IT Services City - Luxembourg Country - Luxembourg Province - Luxembourg (fr) Postal Code - L-1116 **BlackRidge Group is hiring for one of her client a SENIOR INCIDENT HANDLER - CSIRT** **Your job**: The main duty is to assist organizations face various security incidents. In this...

  • Cybersecurity Analyst

    il y a 3 semaines


    Luxembourg Lux-Advisory Temps plein

    Mission Au sein de sa division « Cyber Security », le client recherche un profil d’analyste cybersécurité. La part principale de la mission couvre la recherche et la définition de cas de détection (uses cases) basés sur le Framework MITRE ATT&CK en prenant en compte les menaces récentes repérées lors du Threat Intelligence et les possibilités...

  • Cybersecurity Analyst

    il y a 3 semaines


    Luxembourg Lux-Advisory Temps plein

    **Lux-Advisory** est un cabinet de conseil spécialisé en gestion de projets et organisation. Nos consultants interviennent sur des projets à très forte valeur ajoutée dans des contextes internationaux. Dans le cadre de notre développement nous recherchons un(e) **Cybersecurity Analyst.** **Mission** Au sein de sa division « Cyber Security », le...

  • Cybersecurity Analyst

    il y a 2 semaines


    Luxembourg, Luxembourg Lux-Advisory Temps plein

    **Lux-Advisory** est un cabinet de conseil spécialisé en gestion de projets et organisation. Nos consultantsinterviennent sur des projets à très forte valeur ajoutée dans des contextes internationaux. Dans lecadre de notre développement nous recherchons un(e) **Cybersecurity Analyst.****Mission**Au sein de sa division « Cyber Security », le client...

  • Cybersecurity Analyst

    il y a 2 semaines


    Luxembourg, Luxembourg Lux-Advisory Temps plein

    MissionAu sein de sa division « Cyber Security », le client recherche un profil d'analyste cybersécurité. La part principale de la mission couvre la recherche et la définition de cas de détection (uses cases) basés sur le Framework MITRE ATT&CK en prenant en compte les menaces récentes repérées lors du Threat Intelligence et les possibilités...

  • Analyste Cybersécurité

    il y a 2 semaines


    Luxembourg, Luxembourg DSI Group Temps plein

    DSI Group est une société de conseil spécialisée depuis **15 ans** dans les métiers de l'IT, du digital et des télécom, qui évolue dans différents secteurs. Avec 150 collaborateurs en France, en Europe, en Afrique et en Amérique, nous sommes une entreprise de services numériques à **taille humaine** qui privilégie la proximité et...

  • Analyste Cybersécurité

    il y a 3 semaines


    Luxembourg DSI Group Temps plein

    DSI Group est une société de conseil spécialisée depuis **15 ans** dans les métiers de l’IT, du digital et des télécom, qui évolue dans différents secteurs. Avec 150 collaborateurs en France, en Europe, en Afrique et en Amérique, nous sommes une entreprise de services numériques à **taille humaine** qui privilégie la proximité et...