Remote Takedown Operations

Logo of CybelAngel

CybelAngel

💵 $13k-$15k
📍Remote - France

Job highlights

Summary

Join CybelAngel's Analyst Team to protect businesses from digital threats by filtering, analyzing, and providing reports to customers. As part of the team, you will be responsible for answering customer requests, keeping them informed of takedown status, and performing actions needed for a successful takedown. You will also contribute to improving takedown processes and success rates in a research and development approach.

Requirements

  • Fluent (written and spoken) in English & French
  • Interest in Cybersecurity operations

Responsibilities

  • Answer customer requests
  • Keep customers informed of takedown status
  • Perform actions needed for a successful takedown
  • Help improve takedown processes and success rates in a research and development approach

Benefits

  • 1 000€ - 1 200€ per month salary
  • Debit card for paying for lunch, with company contribution

Job description

Our job everyday is to protect the data and critical assets of businesses world-wide by discovering hidden vulnerabilities… before the bad guys do!

At CybelAngel, we see beyond perimeters to protect businesses from the most critical cybersecurity threats. Fortune 500 Global to mid-size companies world-wide, trust CybelAngel’s global team of approximately 200 team members to protect their businesses from digital threats. With a combination of advanced machine learning, cyber analysis expertise, and a powerful suite of software solutions, CybelAngel detects and resolves our clients potential threats, long before they can fall into the hands of cyber criminals.

Our capabilities expand every day to uncover new risks, detect more threats, protect more clients, and create new possibilities for our employees.

With offices in Boston, Paris, and London, CybelAngel’s global footprint allows for a thriving hybrid, office and remote-work environment. We are looking for exceptional ‘go-getters’ who share our ambitious vision, innovative culture, high commitment to ethics, and enthusiasm for being the best possible place to work!

Our values:

  • Be Bold
  • Be Curious
  • Stronger Together

Missions:

As part of the Analyst Team of CybelAngel, you will integrate the team that filters, analyzes and provides the reports to our customers to prevent threats:

  • Upon request, we provide take down activities to our customers on our different modules (domain takedown, contacting third-parties etc.). You will be responsible for answering these requests, keep the customers informed of the takedown’s status, and perform all the actions needed to obtain a successful takedown (written communication, in English mostly).

  • In addition to this, we are currently aiming to improve our takedown processes and success rate so part of your job will also be to help us find better and more efficient ways to do a takedown, in a more R&D approach.

  • Finally, you may support the rest of the teams’ daily activities (filtering, investigating, redacting reports, etc.)

  • Fluent (written and spoken) in English & French.

  • Interest in Cybersecurity operations.

  • Education: undergraduate IT services, studying to become a SOC analyst.

📆 Start date: January 2025.

💰 1 000€ - 1 200€ per month.

📍 The office is base in the 9th arrondissement of Paris but you can work from home 1 day a week.

🍱 Debit card for paying for lunch, with company contribution.

🌍 Green team.

💛 Diversity & Inclusion group.

🌈 Very friendly and benevolent atmosphere.

90% of our People recommend CybelAngel.

92% are happy with the work life balance at CybelAngel.

Your hiring journey with us :

  • 30’ call with Romain, Recruiter, to discuss about expectations from both ends.
  • 30’ call with your future manager Yannis, Cyber Operations Manager, to discuss context and projects and to evaluate mission fit.
  • 60’ Business case with members of the CyberOps team to assess your technical expertise against past achievements.

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let CybelAngel know you found this job on JobsCollider. Thanks! 🙏