Contact usGot hacked?

Any question?
Leave us a message








Has your business been hacked?

Contact our experts 24/7 via csirt@approach-cyber.com
or call us on

You are here

Junior Cybersecurity Engineer

    Who we are looking for

     

    We are currently actively looking for new young people who will run and improve our Security Operations Center business unit (SOC). 
    As a Junior Cybersecurity Engineer, you’ll integrate our close-knit SOC Business Unit where around 20 multi-disciplinary experts (Red teamers, pentesters, technical experts, SOC analysts, …) work side by side every day. 
    You’ll reinforce our team within the SOC/Blue team for what concerns different activities like our 24/7 SOC to monitor client’s networks, to implement network security solutions, or to work on Incident Response and digital forensic tasks. 

     

    Your role

     

    You will take part in stimulating assignments, and your missions will consist of:

    • Be an integral part of our cyber security solution for our customers
    • Participate in cyber security integration projects
    • Implement protective, detective, and response technologies from our partners
    • Define and submit security configuration and operations standards for security systems and applications, including policy assessment and compliance tools.
    • Develop and propose baseline security configurations for operating systems, applications, networking, and communications equipment.
    • Design and implement technical security mechanisms and technologies.
    • Perform technical security audits
    • Use or learn the tools or methodologies of the Practice and actively contribute to developing these tools and methodologies.

     

    Your profile
     

    You have:

    • At least a Bachelor degree in IT/Cybersecurity or related. 
    • A first relevant experience in IT Security (school projects included)

    Knowledge of the following security domains is required:

    • Good practices in the secure configuration of servers (hardening, …), virtual systems, network and cloud services.
    • Network security: protocols, secure architecture, Wi-Fi, secure remote access.
    • Network segmentation, Mail and Web services, Firewalls, IDS and IPS
    • Vulnerability management
    • Active Directory and Microsoft Entra ID (group policies, …)
    • Experience with tools like SIEM (Security Information and Event Management) for real-time monitoring, such as Splunk, Microsoft Sentinel or ElasticSearch
    • Knowledge of programming/scripting languages (Python, Bash, PowerShell)
    • Familiarity with Cybersecurity frameworks such as MITRE ATT&CK for Threat Analysis

    Knowledge of the following security technologies is a plus:

    • Hardening and compliance tool: QS solutions CSAT, Microsoft Security Toolkit, OpenSCAP…
    • Microsoft SCCM, Intunes, Autopilot
    • Microsoft Azure, Defender ATP/Defender for Endpoints, and Sentinel, Azure Secure Score
    • Container Security: Docker, Kubernetes
    • Vulnerability scanner: Tenable, Nessus, Qualys …
    • Virtualization solutions (VMWare, VirtualBox, XenApps, HyperV...)
    • Cloud Security Architecture
    • Antivirus and EDR solutions
    • CIS Benchmark

    Mindset : 

    • Strong self-motivator and entrepreneurial pro-active attitude
    • Strong analytical and problem-solving skills
    • Natural team player, together with project management and presentation skills.
    • Ambassador for the professional values that are at the heart of our philosophy: 
      • TOP-NOTCH 
        We strive for best-of-the-best while staying up to date with the latest technology. 
      • HUMAN-CENTRIC
        We care about people in the digital world, listening before interacting respectfully in a responsible environment. 
      • NO-NONSENSE 
        We go for it, we work together, we are committed to deliver, to exceed expectations.
     
    Our offer

     

    • Join a dynamic and fast-growing company in a booming sector
    • Participate in the development of the company as a co-creator of innovative solutions
    • Drive ambitious projects from the business needs up to the projects results, leading concrete initiatives while maintaining a holistic view of the project and direct contact with the C-level client sponsor
    • Develop your career path and add top-level trainings and certifications to your CV
    • Benefit from an attractive salary package, including a full range of benefits :
      • Company car and fuel card
      • Competitive group insurance including pension fund, death, and disability coverage,
      • Attractive complementary insurances for non-work-related accident and loss of salary in case of sickness, company fully supported contribution 
      • 32 days holiday/year (on a fulltime equivalent basis)
      • Flexible home working policy
      • Other fringe benefits (meal vouchers, eco vouchers, …)
    • Fun company events, exclusive team experiences
    • Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions
    • Live your values daily in a dynamic, fun and multicultural working environment.

     

    Interested?

    Don’t wait and send us your application to jobs@approach-cyber.com. We look forward to talking to you soon.