Job Description:Airbus Defense and Space is looking for a passionate and talented Detection & Automation Engineer (d/f/m) to join our international Incident Response Team, preferred in GETAFEA mission critical part for us in order to secure our world-class business. This is a technical, hands-on rol

Cyber Detection Engineer (d/f/m)

Airbus • 
Wichita, Kansas, United States
Position Type: Permanent
Job Description:

Job Description:

Airbus Defense and Space is looking for a passionate and talented Detection & Automation Engineer (d/f/m) to join our international Incident Response Team, preferred in GETAFE

A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise.

The successful candidate will be responsible for managing the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for technical evolution of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC).

This is a fantastic opportunity to join a team who live and breath for cyber security and to work for a company with great products and technologies around the globe.

This position will require a security clearance or will require being eligible for clearance by the recognized authorities.

Your tasks will be:

Performing threat hunting:

  • Contribute to the effort of Threat Intelligence
  • Support incident response team in crisis mode
  • Be part of the on-call crisis team (deployment reactivity constraints)
  • Support the SOC in its daily operations:
  • Investigations

Contribute to the industrialization of :

  • Malware analysis and clusterization
  • Tooling
  • Network analysis
  • Host analysis
  • Detection
  • Automation
  • Improvements
  • Detection Rule development, life cycle management
  • Automatic response playbook management

● Threat detection using system or network capabilities

  • YARA signatures
  • Network signatures
  • Integration of signatures into internal tools
  • Support for IOC searching across the enterprise
  • Development


● Create or enhance Detection & Response projects

  • Participation to Detection & Response developments

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

Airbus Defence and Space SAU

Employment Type:

Permanent

-------

Experience Level:

Professional

Job Family:

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom&64;airbus.com.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm