Digital Forensics
il y a 6 jours
At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing, and we are looking for a Digital Forensics & Cybersecurity Expert to join our UniQue team. What will you bring to the team? - Investigate targeted cyber attacks and security incidents, focusing on sensitive information leaks. - Conduct computer forensics and perform malware and behavioral analysis to extract cyber threat intelligence. - Innovate and develop new solutions to enhance response capabilities against evolving cyber attack risks. - Actively engage in major IT Security events, collaborating with industry peers and stakeholders. - Contribute to the exchange of research and knowledge within the cybersecurity field. - Participate in internal research workgroups. - Play a role in shaping and enhancing internal Information Security policies. **Requirements**: - A minimum of a Bachelor's Degree is required. - Possess at least 2 years of specific expertise in digital forensics. - Proficiency in Microsoft and Linux Operating Systems is essential. - Must be well-versed in security technologies such as Antivirus, Firewalls, IDS, and network analyzers (e.g., Wireshark). - Ability to install and configure security industry-standard solutions like MISP, OpenCTI, and theHIVE. - Experience with programming languages like Bash/Shell Scripting and Python. Knowledge of additional languages like Java and C/C++ would be advantageous. - Understanding of offensive security techniques and procedures. - Previous experience in penetration testing. - Familiarity with computer forensics tools like EnCase, Access Data, and FTK. Knowledge of maintaining the "forensic chain." - Competency in malware analysis, reverse-engineering, and assembly language. - Proficiency in using disassemblers, debuggers, and malware analysis tools such as IDA, OllyDbg, Cuckoo Sandbox, etc. - Strong research skills and the ability to write clear and structured user documentation for information systems and IT security domains. - Capacity to prepare and write market studies related to IT security solutions. - Ability to participate in technical meetings and represent the team. - Fluency in English at a minimum B2 level is required.
-
Digital Forensics Specialist
il y a 1 semaine
Luxembourg Uni Systems Temps pleinAt Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a Digital Forensics Specialist to join our UniQue team! **What will you be bringing to the team?** - Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of...
-
Digital Forensics Expert
il y a 2 semaines
Luxembourg ATS4IT Temps pleinFounded in 2020 in Belgium, ATS4IT is part of the Moongy Group, established to strengthen agap2IT’s presence in Europe. Since 2021 we expanded further with the opening of our Danish branch in Copenhagen, and our Spanish brand in Madrid, reinforcing our commitment to being a key player in the European technology landscape. Proximity, transparency, and...
-
Digital Forensic Expert
il y a 3 jours
Luxembourg GovJobs Temps plein**Statut** : Employé de l'État, Fonctionnaire **Qui recrute ?**: Police Grand-Ducale - Service de Police Judiciaire Notre section est une unité spécialisée du Service de Police Judiciaire qui est le point de contact national et international de la Police Grand-Ducale dans le domaine de l’analyse technico-légale (« Digital Forensics ») ainsi que de...
-
Case Management
il y a 3 jours
Luxembourg Control Risks Temps plein**Control Risks is a speciali**st risk consultancy that helps to create secure, compliant and resilient organizations in an age of ever-changing risk. Working across disciplines, technologies and geographies, everything we do is based on our belief that taking risks is essential to our clients’ success.** **We provide our clients with the insight to focus...
-
Analyst - Forensic & Financial Crime Team - as of January2026
il y a 6 heures
Luxembourg, Luxembourg Deloitte Temps pleinAnalyst - Forensic & Financial Crime Team - on site - full timeYour future teamOur Forensic & Financial Crime department provides assistance and tailored solutions and digital capabilities to help our clients comply with their Anti-Money Laundering, Counter Terrorism Financing and Fraud detection obligations. We also assist our clients in making their...
-
Expert in Digitale Forensische Onderzoeken
il y a 2 semaines
Luxembourg ATS4IT Temps pleinOpgericht in 2020 in België, maakt ATS4IT deel uit van de Moongy Group, opgericht om de aanwezigheid van agap2IT in Europa te versterken. Sinds 2021 hebben we onze uitbreiding voortgezet met de opening van onze Deense vestiging in Kopenhagen en ons Spaanse merk in Madrid, waarmee we ons engagement versterken om een belangrijke speler te worden in het...
-
Csirt Cyberdefense Analyst
il y a 1 semaine
Luxembourg Consort Group Temps pleinAs a leading player in information systems enhanced by the strategic integration of data, Consort Group has been supporting companies for over 30 years, enabling them to realise the full potential of their data and IT assets. Joining Consort Group means becoming part of a community of experts where sharing, developing, passing on and helping each other go...
-
Deep - Cyberdefense Analyst Csirt
il y a 6 jours
Luxembourg EBRC Temps pleinLeader in the telecom market, long-standing player in delivering mail as well as partner for financial solutions, POST Luxembourg is a key actor of the Luxembourgish economy. As part of the CyberForce Department, the CyberDefense Team combines the CSIRT and the SOC and delivers services for the Group and for external clients. CyberDefense aims to cover the...
-
Csirt Level 2 Incident Handler
il y a 2 semaines
Luxembourg SIRCONSULTING RH Temps pleinWe are looking fo our future CSIRT Level 2 Handler & Digital Forensic Investigator to complete our team. Your missions are determined as follows: - You will help CSOC L2 in incident triage - Create detection use cases ans test them Required profile: - Experience in a similar job - SCADA environments familiar - Write Python - Fluent in French &...
-
Cyber Security Analyst
il y a 2 semaines
Luxembourg CLT-UFA S.A. Temps pleinAs a key member of the central Information Security Services team (“ISS”), the Cyber Security Analyst directly measures and controls overall delivery performance of the Threat Monitoring and Response service (together with MSS Partner). He/she will act as a first escalation point for when security incidents exceed the agreed response SLA and consequently...