Home cyber
 

Keywords :   


Tag: cyber

Cyber Security Tools Engineer

2019-02-20 14:29:52| Space-careers.com Jobs RSS

Position Reference 017 You will have the opportunity of working within a truly unique and rewarding mixed team of Military and Civilian Cyber Security specialists. Based at the NATO Communications and Information Agency NCIA Cyber Security Technical Centre located at NATOs Supreme Allied Headquarters SHAPE in Mons Belgium you will be directly involved day to day in maintaining the integrity of NATOs global Cyber Security Defence posture. The NATO Computer Incident Response Centre NCIRC is one of the largest fully integrated global Cyber Defence capabilities in the world. This capability requires a combined international team of 250 NATO and Industry analysts and engineers, to operate and maintain the wide range of Cyber Security services and the complex infrastructure on which they run, installed at over 100 sites in all 29 NATO member countries. You will have strong all round technical abilities with a good working knowledge of Cyber Security technologies. Specialisation in working with SIEM, NIPS or FPC products and the knowledge to apply cyber security techniques to support and maintain these products within the deployment of a complex cyber implementation will be required. Candidates with experience of other security technologies such as Malware Analysis, Digital Forensics and Vulnerability Assessment are also of interest. Tasks and Activities The scope of work will include Work within a matrix managed Cyber Security Operations and Maintenance team, providing Subject Matter Expertise SME to support the continual availability and improvement of NATOs global Cyber Defence systems Work in conjunction with other cyber security specialists and engineers to support, maintain, troubleshoot and tune the suite of NCIRC security devices Deep configuration and administration of one or more security technologies such as log collection, event correlation, network discovery, network traffic patternflow analysis, mail content checking, intrusion detection and online computer forensics Support investigations into security related incidents Maintain keen understanding of evolving Internet threats and the security techniques and procedures required to protect the NATO networks Willing and able to share information and mentor others in area of specialism. Skills and Experience The following skills and experience are mandatory You are able to work to management direction, independently andor as an active participating member of a multinational and multiskilled team You are able to selfmanage routine e.g. Daily, Weekly or Monthly tasks completing then reliably to the required format, standards and schedule You are able to proportionately plan and effectively communicate approach, risks andor impacts of tasks as applicable to stakeholders You are able to apply a logical and methodical approach to problem solving balancing expertise, initiative and collaboration to achieve the most efficient resolution of issues You are able to understand and ensure all work is carried out within mandatory constraints such as Incident, Change and Configuration Management e.g. ITIL framework processes You are able to remain flexible and adaptable to changing operational status and emerging priorities You hold or are able to obtain, National NATO Security Clearance e.g. UK SCNS UK DVCTS You understand the constraints of working in secure environments with protectively marked media You hold a valid passport from a NATO Member country You are eligible and able to undertake business travel throughout Europe You are able communicate effectively in English though not necessarily as a first language You have IT security best practice, common attack types and detection prevention methods. You are able to demonstrable experience of analysing and interpreting system, security and application logs in order to diagnose faults and spot abnormal behaviours You have experience in Enterprise Networking Services TCPIP Networks, devices, services e.g. DHCPDNS You have a good understanding and interest in network protocols alongside the ability to troubleshoot network system problems at a low level packet level You have experience of cyber security tools such as Arcsight, Nessus Tenable, SourceFire, Cisco, Palo Alto, RSA Netwitness, NetScout, EDR EPP forensics, McAfee You are competent in the operation and administration of UnixLinux and Windows operating systems You have experience of automation tooling scripting such as Puppet Python Perl How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 01032019. About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: tools security engineer cyber

 

Is It Time to Hire a Cyber Specialist?

2019-02-19 20:06:52| TechNewsWorld

Cybersecurity has been becoming a larger and larger concern for organizations. Nowadays, most organizations -- regardless of size, industry, location, or profit vs. nonprofit status -- find themselves directly or indirectly impacted by cybersecurity. Even though the topic itself is increasing in importance, many smaller organizations don't have specialized security expertise on staff.

Tags: time specialist hire cyber

 
 

Cyber Security Tools Engineer

2019-02-13 17:30:25| Space-careers.com Jobs RSS

Position Reference 017 You will have the opportunity of working within a truly unique and rewarding mixed team of Military and Civilian Cyber Security specialists. Based at the NATO Communications and Information Agency NCIA Cyber Security Technical Centre located at NATOs Supreme Allied Headquarters SHAPE in Mons Belgium you will be directly involved day to day in maintaining the integrity of NATOs global Cyber Security Defence posture. The NATO Computer Incident Response Centre NCIRC is one of the largest fully integrated global Cyber Defence capabilities in the world. This capability requires a combined international team of 250 NATO and Industry analysts and engineers, to operate and maintain the wide range of Cyber Security services and the complex infrastructure on which they run, installed at over 100 sites in all 29 NATO member countries. You will have strong all round technical abilities with a good working knowledge of Cyber Security technologies. Specialisation in working with SIEM, NIPS or FPC products and the knowledge to apply cyber security techniques to support and maintain these products within the deployment of a complex cyber implementation will be required. Candidates with experience of other security technologies such as Malware Analysis, Digital Forensics and Vulnerability Assessment are also of interest. Tasks and Activities The scope of work will include Work within a Leonardo NATO matrix managed Cyber Security Operations and Maintenance team, providing Subject Matter Expertise SME to support the continual availability and improvement of NATOs global Cyber Defence systems Work in conjunction with other cyber security specialists and engineers to support, maintain, troubleshoot and tune the suite of NCIRC security devices Deep configuration and administration of one or more security technologies such as log collection, event correlation, network discovery, network traffic patternflow analysis, mail content checking, intrusion detection and online computer forensics Support investigations into security related incidents Maintain keen understanding of evolving Internet threats and the security techniques and procedures required to protect the NATO networks Willing and able to share information and mentor others in area of specialism. Skills and Experience The following skills and experience are mandatory You are able to work to management direction, independently andor as an active participating member of a multinational and multiskilled team You are able to selfmanage routine e.g. Daily, Weekly or Monthly tasks completing then reliably to the required format, standards and schedule You are able to proportionately plan and effectively communicate approach, risks andor impacts of tasks as applicable to both Leonardo and NATO stakeholders You are able to apply a logical and methodical approach to problem solving balancing expertise, initiative and collaboration to achieve the most efficient resolution of issues You are able to understand and ensure all work is carried out within mandatory constraints such as Incident, Change and Configuration Management e.g. ITIL framework processes You are able to remain flexible and adaptable to changing operational status and emerging priorities You hold or are able to obtain, National NATO Security Clearance e.g. UK SCNS UK DVCTS You understand the constraints of working in secure environments with protectively marked media You hold a valid passport from a NATO Member country You are eligible and able to undertake business travel throughout Europe You are able to represent Leonardo in an International mixed Civilian and Military environment You are able communicate effectively in English though not necessarily as a first language You have IT security best practice, common attack types and detection prevention methods. You are able to demonstrable experience of analysing and interpreting system, security and application logs in order to diagnose faults and spot abnormal behaviours You have experience in Enterprise Networking Services TCPIP Networks, devices, services e.g. DHCPDNS You have a good understanding and interest in network protocols alongside the ability to troubleshoot network system problems at a low level packet level You have experience of cyber security tools such as Arcsight, Nessus Tenable, SourceFire, Cisco, Palo Alto, RSA Netwitness, NetScout, EDR EPP forensics, McAfee You are competent in the operation and administration of UnixLinux and Windows operating systems You have experience of automation tooling scripting such as Puppet Python Perl How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 01032019. About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: tools security engineer cyber

 

Senior Engineering Manager Cyber Security

2019-02-05 10:29:38| Space-careers.com Jobs RSS

An exciting opportunity has arisen for a Senior Engineering Manager within Airbus Cyber Security in Newport, South Wales. The Senior Engineering Manager Responsibilities Ensuring Trusted Infrastructure capability, skills and technologies Tl are applied in the UK in accordance with Cyber Security UK business requirements Ensure implementation of all engineering solutions remain compliant with the defined Cyber Security Technical Strategy, ensuring that any exceptions are managed within Cyber Security strategic governance framework. Act as overall Line Manager responsibility for the Cyber Security UK engineering workforce Effective management of all Engineering functions within Cyber Security UK to ensure the right people are in the right place with the right skills to meet business outputs. Ensuring engineering budget and work load planning and recovery is managed in accordance with agreed UK PL budgets. Ensure the maintenance of a safe and professional engineering environment within the Cyber Security UK business areas. Ensure the safety or products and solutions Act as technical authority and provide independent Project, Product and Service Assurance within Cyber Security UK. The Senior Engineering Manager will ensure the following Suitably skilled engineering resources are deployed across Cyber Security UK to fulfil the business needs The UK Engineering cadre are effectively managed, coached and developed. An excellent delivery of systems engineering aspects designed to meet contractual and commercial responsibilities of Cyber UK Progress is managed through coordinating and defining engineering reviews compliant with the company processes Ability is provided to identify, lead and motivate crossfunctional capability draw from Organic and inorganic sources available to Cyber UK. Products and services are delivered to meet the committed requirements Ensuring the engineering perspective is considered by the programmes and project managers in their decision making and actions. Development of strategic recruitment plans to enable the evolution and growth of a sustainable workforce within Cyber Security UK Engineering Development of the Business Management Systems and ensuring they are appropriate to support the UK Business. Ensuring overall Engineering risk is identified, managed effectively and communicated to the Cyber Leadership team This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Companys success, reputation and sustainable growth. Essential Experience Must be a proven leader of large engineering teams. Must be an experienced engineer, with a successful track record of leading complex softwarehardware product development, integration and qualification Must have experience of systems design implementation for data communications products in commercial or military environments. Must have experience of embedded software development utilising bespoke hardware. Must be familiar with process driven software development Must have experience of the full project lifecycle. Essential Skills Must be highly selfmotivated, articulate, with good verbal and written communications skills Must have an excellent understanding of work package definition, estimation and planning Must have excellent leadership skills, with evidence of skills in negotiation and conflict resolution Desirable Skills Experience of cryptographic product development Experience of Requirements Management e.g. using DOORS. Experience of the use and application of project management tools e.g. Microsoft Project Experience with datavoice communications protocols eg networking, network management, VOIP Experience in developing embedded software for network devices. Experience of technically directing engineering development subcontract work Experience of design for manufacture software test, productionisation of the hardware design Must have existing UK SC security clearance, or be capable of attaining UK SC clearance. DV would be prefered. This role is based at Airbus Defence and Space offices, Newport, South Wales, with occasional requirements for business travel within the UK and abroad By submitting your CV or application you are consenting to Airbus Group using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus Group. Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief. Airbus Cyber Security is a European specialist in cyber security. Our mission is to protect governments, military and critical national infrastructure enterprises from cyber threats. We are over 700 experts based across our main locations in France, Germany and the UK, each with a Security Operating Centre, we also operate in the US and the Middle East. We deliver reliable cyber security products and services that meet the highest requirements and protect you against cyber threats. We provide a global cyber defence approach that dynamically aims to protect, detect and respond to cyber threats with a portfolio including managed security services, industrial control system offerings, encryption, key management and consultancy services. Our goal Protect our customers and support their business needs with cyber security products and services. We are passionate about cyber security. If you share our passion, we want to speak with you. Apply HERE

Tags: security manager senior engineering

 

Orange sharpens its focus on cyber security with strategic UK acquisition

2019-02-01 01:00:00| Total Telecom industry news

Orange has acquired SecureData Group, the UK's biggest independent cyber security provider, for an undisclosed amount. The move will significantly strengthen Orange's cyber security offering in Europe's biggest managed security service market…read more on TotalTele.com »

Tags: uk security focus orange

 

Sites : [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28] next »