20.12.2023
Analyste SOC Cybersécurité
Thales Holding Maroc
Morocco, Rabat MAR
Other High-Paying Jobs in Ar-Rams
Thales people architect solutions at the heart of the defence-security continuum. Interoperable and secure information and telecommunications systems for defence, security, and civil operators, are based upon innovative use of radiocommunications, networks, and cybersecurity. We are ground breaking new digital technologies such as 4G mobile communications, cryptography, cloud computing and big data for use in physical protection systems, and critical information systems. Cybersecurity Monitoring CANDIDATES THAT WOULD IMPRESS US PROFILE: You graduated with a Master of Engineering, Computer Science or any related field in University You want to ensure the security policy control and take measures against intrusions, frauds, attacks and security leaks You are open-minded and curious You are considered a problem-solver and solution oriented You are analytical, resourceful and structured You are recognised as a team-player and enjoy collaborative work You are an effective communicator You are meticulous and pay attention to detail COMPETENCIES: You have knowledge in Information Detection Systems (SIEM - Security Information Management System, Sonde, LOG, ELK) You are able to do Vulnerability Assessments and master the concepts of reverse and forensics You have an excellent understanding of hardening techniques You have knowledge of Information Security Systems You are proficient with security supervision operation and design You have knowledge of project management Your very good communication and interpersonal skills give you the ability to encourage your colleagues to adopt a new perspective NICE TO HAVE: + [Specific knowledge linked to the domain / product / project – to be filled in by Engineering Manager or Talent Acquisition] LIFE AS A THALES CYBERSECURITY MONITORING ROLE As a Cybersecurity Monitoring Role within Thales, you will: Analyse information systems to look for security incident and alerts Explore information systems breach to come up with adapted solutions Act in response to ongoing attack, investigate their origin and gather evidences Provide operational support for the management of security crises in case of major security incidents Evaluate the impact of security incidents Contribute to the continuous improvement of procedures and develop procedures for new types of incidents Inform security teams of emerging threats and recommend tactical measures to counter them Ensure the effective execution of the incident resolution process from detection to resolution of the incidents Conduct monitoring on new vulnerabilities, new technologies and attack methods concerning IT components Track and coordinate investigation and remediation action plans + [Other specific info - to be filled in by Engineering Manager or Talent Acquisition] YOUR CAREER AT THALES Future opportunities will allow you to discover other domains or sites. You will be able to evolve and grow your competences in different areas: Room and attention to personal development Build your talents in another domain of Thales Group, discovering new products, new customers, new country or go to a more complex Solution Choose between a technical expertise or a leadership path Build an international career within a leading Engineering Group At Thales we provide CAREERS and not only jobs. With Thales employing 80,000 employees in 68 countries our mobility policy enables thousands of employees each year to develop their careers at home and abroad, in their existing areas of expertise or by branching out into new fields. Together we believe that embracing flexibility is a smarter way of working. Great journeys start here, apply now! Interested in a CAREER IN THE RAIL transportation sector? To see our jobs in the railway market, please visit our dedicated site here
Apply to Job
Attention! You will be redirected to another site