Internship – Takedown operations

  • Contract
  • Paris
  • Posted 14 hours ago

CybelAngel

Job title:

Internship – Takedown operations

Company

CybelAngel

Job description

Our job everyday is to protect the data and critical assets of businesses world-wide by discovering hidden vulnerabilities… before the bad guys do!At CybelAngel, we see beyond perimeters to protect businesses from the most critical cybersecurity threats. Fortune 500 Global to mid-size companies world-wide, trust CybelAngel’s global team of approximately 200 team members to protect their businesses from digital threats. With a combination of advanced machine learning, cyber analysis expertise, and a powerful suite of software solutions, CybelAngel detects and resolves our clients potential threats, long before they can fall into the hands of cyber criminals.Our capabilities expand every day to uncover new risks, detect more threats, protect more clients, and create new possibilities for our employees.With offices in Boston, Paris, and London, CybelAngel’s global footprint allows for a thriving hybrid, office and remote-work environment. We are looking for exceptional ‘go-getters’ who share our ambitious vision, innovative culture, high commitment to ethics, and enthusiasm for being the best possible place to work!Our values:

  • Be Bold
  • Be Curious
  • Stronger Together

Missions:As part of the Analyst Team of CybelAngel, you will integrate the team that filters, analyzes and provides the reports to our customers to prevent threats:

  • Upon request, we provide take down activities to our customers on our different modules (domain takedown, contacting third-parties etc.). You will be responsible for answering these requests, keep the customers informed of the takedown’s status, and perform all the actions needed to obtain a successful takedown (written communication, in English mostly).
  • In addition to this, we are currently aiming to improve our takedown processes and success rate so part of your job will also be to help us find better and more efficient ways to do a takedown, in a more R&D approach.
  • Finally, you may support the rest of the teams’ daily activities (filtering, investigating, redacting reports, etc.)

Requirements

  • Fluent (written and spoken) in English & French.
  • Interest in Cybersecurity operations.
  • Education: undergraduate IT services, studying to become a SOC analyst.

Benefits📆 Start date: January 2025.💰 1 000€ – 1 200€ per month.📍 The office is base in the 9th arrondissement of Paris but you can work from home 1 day a week.🍱 Debit card for paying for lunch, with company contribution.🌍 Green team.💛 Diversity & Inclusion group.🌈 Very friendly and benevolent atmosphere.90% of our People recommend CybelAngel.92% are happy with the work life balance at CybelAngel.Your hiring journey with us :

  • 30’ call with Romain, Recruiter, to discuss about expectations from both ends.
  • 30′ call with your future manager Yannis, Cyber Operations Manager, to discuss context and projects and to evaluate mission fit.
  • 60′ Business case with members of the CyberOps team to assess your technical expertise against past achievements.

Expected salary

€1000 – 1200 per month

Location

Paris

Job date

Sun, 06 Oct 2024 22:23:43 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (hiring-jobs.com) you saw this job posting.

To apply for this job please visit jobviewtrack.com.

Job Location