Offers “Atos”

Expires soon Atos

Endpoint Threat Analyst/EDR Analyst

  • Internship
  • Bydgoszcz, POLAND
  • IT development

Job description



About Atos

Atos is a global leader in digital transformation with over 110,000 employees in 73 countries and annual revenue of over € 11 billion. European number one in Cloud, Cybersecurity and High-Performance Computing, the Group provides end-to-end Orchestrated Hybrid Cloud, Big Data, Business Applications and Digital Workplace solutions. The group is the Worldwide Information Technology Partner for the Olympic & Paralympic Games and operates under the brands Atos, Atos Syntel, and Unify. Atos is a SE (Societas Europaea), listed on the CAC40 Paris stock index.

The purpose of Atos is to help design the future of the information technology space. Its expertise and services support the development of knowledge, education as well as multicultural and pluralistic approaches to research that contribute to scientific and technological excellence. Across the world, the group enables its customers, employees and collaborators, and members of societies at large to live, work and develop sustainably and confidently in the information technology space.

Your life as Endpoint Threat Analyst/EDR Analyst

You will be working with EDR tool (like Falcon Crowdstrike, Cylance, McAfee Active Response etc.) on real time monitoring , performing alert triage , cooperating with Incident Responders and Forensics Examiners for Atos and its external worldwide customers.

 You will be working in 3rd line team responsible for handling challenging cases, performing incident response, computer forensics, malware analysis, pen testing and responding to EDR detections. You will be a part of small blue team of experts – incident responders, forensics and malware analysts – and security enthusiasts who work in creative and friendly atmosphere.

What is ahead of you?

·  Working in SECURITY – most dynamically developing area of IT.
·  Working with most wanted technology of last years – EDR.
·  We offer great development opportunities including financing of world class trainings and certifications.
·  Every day new fascinating case.
·  Developing your career to become an expert in Security Incident Response, Digital Forensics, Malware Analysis, Reverse. Engineering, Pen-testing and/or Threat Hunting.
·  Fun by discovering new threats and solving IT SEC puzzles.

How do we work?

·  Full-time contract of employment.
·  We work in 5/10 mode (Monday – Friday, rotational covering hours from 8AM to 6PM).
·  Additionally there is a round-robin on call duty that takes one week of being available by phone after business hours.
·  Work from our office in Bydgoszcz with option of working from home.
·  Flexible workplace environment.

We wish from you.

This is not a list of requirements but rather a combined checklist of our team’s skills so if you’re able to cover couple of these then it means you’re looking at the right job description:

·  IT Security in heart (understanding of security),
·  log analysis, SIEM,
·  familiarity with endpoint detection and response solutions (e.g. CrowdStrike, Cylance, CarbonBlack, Microsoft Defender ATP),
·  good knowledge of Windows and/or Linux/Unix,
·  good understanding of networking and common protocols,
·  understanding of scripting languages (PowerShell, Bash, Python),
·  very good communication skills,
·  fluent English (OK, this one is a requirement - at least B2 level).

What certificates can help you to stand out?

·  C)IHE, C)PEH,
·  GCIH or other GIAC certificates,
·  CEH, ECSA,
·  CompTIA Security+.

If you are ambitious and passionate about IT, join our dynamic & dedicated team and you will become part of a multicultural and meaningful environment where you will not only be using your skills and knowledge, but also improve and grow your experience by participating in international projects.

How will we make your life easier and happy?

·  You will improve your qualifications by: individual development plans, budget for development activities, internal and external trainings, the opportunity to participate in conferences and gain international certification.
·  We will look after you with a private medical package that includes dentist.
·  We support your new-year resolutions with Multisport and OK System cards. If you build a team of sport enthusiasts, you will also get additional funding.
·  Do you need new glasses? We will give you 600 PLN reimbursement for buying one.
·  You will receive a guaranteed pool of points to be used for shopping, concert tickets or fulfilling other dreams.
·  Every month we will subsidize commuting.
·  Do you want to improve your language skills? Please, do so with us.
·  You will do good in the world by helping others thanks to CSR actions.
·  You will have an extra vacation for significant moments.
·  We will celebrate and have fun during company parities.
·  We will build together a positive work culture

 

We take care of your personal data privacy. More information about processing your personal data within recruitment process you can find on our website:https://atos.net/pl/polska/gdpr

Here at Atos, we want all of our employees to feel valued, appreciated, and free to be who they are at work. Our employee lifecycle processes are designed to prevent discrimination against our people regardless of gender identity or expression, sexual orientation, religion, ethnicity, age, neurodiversity, disability status, citizenship, or any other aspect which makes them unique. Across the globe, we have created a variety of programs to embed our Atos culture of inclusivity, and work hard to ensure that all of our employees have an equal opportunity to contribute and feel that they are exactly where they belong.

Make every future a success.
  • Job directory
  • Business directory