Threat Hunter (Remote in Poland)

Atos

Benefits
Special Commitments

The future is our choice 

At Atos, as the global leader in secure and decarbonized digital, our purpose is to help design the future of the information space. Together we bring the diversity of our people’s skills and backgrounds to make the right choices with our clients, for our company and for our own futures.

We are looking for... 

Information security practitioners, system and/or network admins, forensic investigators, pen testers, malware analysts and threat hunters to join Atos CSIRT (Computer Security Incident Response Team) being a part of Big Data and Security division.

We’re looking for people with confirmed experience in any of the above roles and who demonstrate real passion for information security.

What’s the catch?

You will be working in a 3rd line team handling challenging cases and performing threat hunting activities.

We offer phenomenal development opportunities including:

  • financing of world-class trainings
  • and certifications
  • combined with flexible workplace environment.

Know us better:

CSIRT team provides a wide array of services from incident response planning and analysis, emergency incident response and digital forensics to threat hunting. Should a breach occur, our team helps minimize damage, recover compromised data and preserve evidence for legal action. Despite incident response we strongly believe in Purple Team idea, hence we perform threat hunting our customers to proactively reduce attack surface.

What you should know?

  • The position is open to EU citizens only
  • it’s an intelligence-driven job.
  • we work in 5/10 mode (Monday – Friday rotational covering hours from 8AM to 6PM).
  • Our office in based in Bydgoszcz, but fully remote work is possible.

Roles and Responsibilities

  • developing hypothesis based on threat intelligence,
  • hunting with usage of technology like: EDR, NG Firewalls, Cloud Based Solutions (Azure, AWS, GCP)
  • nit-picking in the environment
  • being part of the incident response process,
  • performing malware analysis,
  • educating users about threats and incident causes,
  • while we’re not working on incidents we’re having fun by building challenges for our team-mates to seek and developing things that can help us in the cases to come.

Required Skills and Experience

This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these then it means you’re looking at the right job description.

  • very good social skills,
  • fluent English (OK, this one is a requirement),
  • memory forensics,
  • filesystem forensics,
  • network forensics,
  • log analysis,
  • EDR alert triage,
  • malware analysis,
  • very good knowledge of Windows and/or Linux/Unix,
  • very deep understanding of networking and common protocols,
  • scripting in Python, Bash, Perl, PowerShell.

This certificates can help you to stand out:

  • GIAC certs on Forensics and Security Administration,
  • OSCP.

If you find yourself in the above words, join our dynamic & dedicated team and you will become part of a multicultural and relevant environment where you will not only be using your skills and knowledge, but also improve and grow your experience by participating in international projects.

Our Offering

  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
  • We will look after you with a private medical package that includes dentist.
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding.
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
  • Every month we will subsidize commuting.
  • Do you want to improve your language skills? Please, do so with us.
  • You will do good in the world by helping others thanks to CSR actions.
  • You will have an extra vacation for significant moments.
  • We will celebrate and have fun during company parities.
  • We will build together a positive work culture

If you want to find out more or have questions, contact our recruiter Ilona Drake with LinkedIn.

#LI-Poland

#Remote

#LI-Remote

Here at Atos, diversity and inclusion are embedded in our DNA. Read more about our commitment to a fair work environment for all.

Atos is a recognized leader in its industry across Environment, Social and Governance (ESG) criteria. Find out more on our CSR commitment.

Choose your future. Choose Atos.

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website: https://atos.net/pl/polska/gdpr, https://atos.net/pl/polska/gdprrd

Read Full Description
Confirmed 18 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles