Belgium
Threat Hunter

Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know you!

Who are we?

It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.

All of this is built on four fundamental values that define who we are: We are Proud, We Break Barriers, We Care and No BS! 

What will you do?

You have a strong interest in cyber security and believe the following to be applicable to you?

As a Threat Hunter located in Belgium, you will assist our smaller and larger customers by performing Threat Hunts and improve their detection capabilities. Typical tasks include (but are certainly not limited to):

  • Conducting Threat Hunts based on a roadmap;
  • Validating existing rules and use cases as to make sure they have the expected coverage;
  • Suggesting security improvements based on outcomes of Threat Hunts;
  • Identifying blind spots in log collections;
  • Collaborating with other teams to provide input/support for security improvements.

We work both for very large and very small organizations that all have one thing in common: a keen interest in making significant progress in their protection against current and emerging cyber threats. If you don’t feel confident in some of the above tasks, we also help you reach that level of independence.

Requirements

  • 2+ years’ experience as a Threat Hunter or SOC Analyst;
  • Knowledge of the MITRE framework;
  • Knowledge of one or more of the following security technologies from vendors such as Microsoft, Splunk, Elastic, CrowdStrike;
  • Excellent English communications skills, both verbal and written; Dutch and / or French is a plus;
  • Good technical understanding of IT infrastructure and networks;
  • Results-oriented and able to deliver within preset deadlines. You value quality and client satisfaction above all, and appreciate the value of making customer lives easier;
  • You are eligible for a NATO clearance. (see HERE for more information). 

What do we offer

At NVISO, we care. We are committed to offering you a highly competitive remuneration package including financial and non-financial components:

  • Working and learning from the best people in the European cyber security industry. We have multiple SANS Instructors working at NVISO, our staff has presented at popular hacking conferences (BlackHat, BruCON, OWASP, etc) and all of our technical staff can acquire deep technical security certifications (GSE, GXPN, GREM, GCFA, OSCP, etc);
  • An entrepreneurial and agile company, where you will be stimulated and supported in driving new initiatives (either through internal innovation or by improving our service offering), without losing sight of having fun!
  • Regular team-building and fun events with legendary off-site events once a year. The location of the next team building is one of the most closely guarded secrets at NVISO… We can however disclose that we’ve visited Lisbon, Dubai and Malta over the past few years;
  • Our commitment to coach and counsel you and help you grow; each employee receives a personal coach within the team, whose role is to ensure your well-being and helps you grow in your career!
  • A training budget of 10.000 EUR and 10 man days for learning, both rolling over 2 years;
  • Flexible working hours and home office possibilities;
  • Flex Reward Plan;
  • 32 holidays.

F YOU’RE INTERESTED, PLEASE SEND US YOUR APPLICATION!

WE’RE LOOKING FORWARD TO MEETING YOU!


Get supportinfo@nviso.eu

Belgium
Rue Guimard 8 1000 Brussels +32 2 318 58 31
Germany
Holzgraben 5 60313 Frankfurt am Main Machtlfinger Str. 21 81379 München +49 69 9675 8554
Austria
Am Euro Platz 2
 (Euro Plaza 4) 
1120 Wien+43 1 717 28 466
Greece
Feidiou 9 10678 Athens+30 211 955 7637