Senior Cyber Incident Response Engineer (CSIRT)

Publication Date:  Mar 4, 2024
Ref. No:  298694
Location: 

Bydgoszcz, PL, 85-240

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 53 countries. By uniting unique high-end technologies across the full digital continuum with 57,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

 

 

We are looking for...
 

Information security practitioners, system and/or network admins, forensic investigators, pen testers, malware analysts and threat hunters to join Eviden CSIRT (Computer Security Incident Response Team) being a part of Big Data and Security  division.

We’re looking for people with confirmed experience in any of the above roles and who demonstrate real passion for information security.
 

What’s the catch?

You will be working in a 3rd line team handling challenging cases and performing incident response, computer forensics, malware analysis, pen testing and more for Eviden and its external worldwide customers.

We offer phenomenal development opportunities including:
 

  • financing of world-class trainings
  • and certifications
  • combined with flexible workplace environment.
     

Know us better:

CSIRT team provides a wide array of services from incident response planning and analysis to emergency incident response and digital forensics. Should a breach occur, our team helps minimize damage, recover compromised data and preserve evidence for legal action.
 

What you should know?

  • it’s an incident driven job.
  • we work in 5/10 mode (Monday – Friday rotational covering hours from 8AM to 6PM).
  • there is a round-robin on call duty that takes one week of being available by phone after business hours.
  • the position will be located in our office in Bydgoszcz (fully remote work possible)

 

Roles and Responsibilities

  • going through the whole incident response process starting with preparation and ending with lessons learned and writing a report,
  • obtaining evidences in collaboration with users and sysadmins,
  • performing forensic analysis on demand,
  • performing malware analysis,
  • educating users about threats and incident causes,
  • while we’re not working on incidents we’re having fun by building challenges for our team-mates to seek and developing things that can help us in the cases to come.
     

Required Skills and Experience

This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these then it means you’re looking at the right job description.
 

  • very good social skills,
  • fluent English (min. B2 level),
  • memory forensics,
  • filesystem forensics,
  • network forensics,
  • log analysis, SIEM,
  • reverse engineering of malware,
  • iOS/Android forensics,
  • very good knowledge of Windows and/or Linux/Unix,
  • very deep understanding of networking and common protocols,
  • scripting in Python, Bash, Perl, PowerShell.
     

This certificates can help you to stand out:

  • GIAC certs on Forensics and Security Administration,
  • OSCP.
     

If you find yourself in the above words, join our dynamic & dedicated team and you will become part of a multicultural and relevant environment where you will not only be using your skills and knowledge, but also improve and grow your experience by participating in international projects.
 

Our Offering

  • You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
  • We will look after you with a private medical package that includes dentist.
  • We support your new-year resolutions with Multisport and OK System cards. If you form a team of sport enthusiasts, you will also get additional funding.
  • Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
  • You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
  • Every month we will subsidize commuting.
  • Do you want to improve your language skills? Please, do so with us.
  • You will do good in the world by helping others thanks to CSR actions.
  • You will have an extra vacation for significant moments.
  • We will celebrate and have fun during company parities.
  • We will build together a positive work culture

 

If you want to find out more or have questions, contact our recruiter  Ilona Drake with LinkedIn.

 

#LI-Poland

#Remote

#LI-Remote

 

 

Let’s grow together.

We take care of your personal data privacy. More information about processing your data within recruitment process you can find on our website:

https://eviden.com/privacy-policy/