Olympos is looking for passionate and skilled individuals who want to join a dynamic, inclusive, and continuously growing company.

Olympos is looking for passionate and skilled individuals who want to join a dynamic, inclusive, and continuously growing company.

Discover professional opportunities

Main Responsibilities:

  • Identify security issues in systems based on vulnerability analysis and configuration data.
  • Apply programming language structures (e.g., code review) and logic.
  • Analyze organizational security policies and configurations, evaluating compliance with regulations and organizational directives.
  • Conduct and/or support authorized penetration testing on corporate network resources (Infrastructure, Web Applications, and Mobile Applications).
  • Conduct vulnerability scans and recognize system vulnerabilities.

Requirements:

  • Bachelor’s degree in Computer Science or Computer Engineering.
  • Knowledge of key networking concepts, protocols, and network security methodologies.
  • Knowledge of security regulations (GDPR, eIDAS, CAD).
  • Familiarity with OWASP and OSSTMM methodologies.
  • Knowledge of penetration testing tools and techniques.
  • Knowledge of network analysis tools for identifying vulnerabilities (e.g., fuzzing, nmap, etc.).
  • Excellent/Good knowledge of at least two or more programming/scripting languages such as Python, Go, Ruby, Shell script, Lua, asm, C, C++, Java, C#, JavaScript.
  • Excellent/Good knowledge of Linux and Windows operating systems.
  • Strong technical-specialist skills, particularly with tools like nmap, hping, Nessus, Metasploit, BurpSuite, frida, SQLMap, IDA, WinDBG, Wireshark.

Possession of at least one of these certifications will be considered a plus:

  • CISSP (Certified Information System Security Professional) di (ISC)2;
  • CISA (Certified Information Systems Auditor) di ISACA;
  • CISM (Certified Information Security Manager) di ISACA;
  • GSE (GIAC Security Expert);
  • GPEN (GIAC Penetration Tester);
  • CEH (Certified Hethical Hacker);

Main Responsibilities:

  • Take charge of and manage first-level responses to cybersecurity incidents, assessing their severity and impact to better manage the countermeasures to be adopted.
  • Supervise and use cybersecurity monitoring tools.
  • Manage application logs and correlate security events based on SIEM platforms.
  • Perform initial analysis and intervention in managing cybersecurity activities.
  • Experience in conducting Digital Forensics and Incident Response (DFIR) investigations on operating systems: Windows, Mac, and Linux.

 

Requirements

  • Knowledge of networking protocols and main network services.
  • Understanding of key methodologies and threats to computer systems and networks.
  • Knowledge or prior experience with main IPS/IDS/WAF tools.
  • Use of specific tools in the field of IT & Network Security.
  • Familiarity with Linux and Windows operating systems.
  • Knowledge of main types of cyber attacks and techniques for identification and mitigation.

Required

  • Bachelor’s degree in Computer Science or Computer Engineering.
  • At least 2 years of experience in a similar role.
  • Ability to work in a team.
  • Ability to work under stress.
  • Availability to work in shifts 24/7.

Security certifications are preferred.

Olympos Consulting, a leading company in the Cyber sector, is looking to expand its team with a Malware Analyst.

Required Skills:

  • Understanding of network protocols (TCP, UDP, DNS, HTTP, HTTPS).
  • Knowledge of major programming languages (Java, C, Visual Basic, Python, Rust).
  • Knowledge of the most common types of malware.
  • Understanding of the structural characteristics of malware.
  • Familiarity with the functionality of popular operating systems.
  • Knowledge of widely used Malware Analysis tools: debuggers like OllyDbg and WinDbg, Packer Identifier, disassemblers (IDA Pro), system monitors (such as Process Monitor, RegShot, Process Explorer).
  • Experience with major cryptographic techniques.
  • In-depth knowledge of reverse engineering approaches.

Requirements:

  • Bachelor’s degree in Computer Science or Computer Engineering.
  • At least 2 years of experience in the role and in multidisciplinary environments.
  • Experience in conducting Digital Forensics and Incident Response (DFIR) investigations on operating systems: Windows, Mac, and Linux.
  • Knowledge and practice in using common EDR technologies during DFIR activities.
  • Understanding of malware analysis methods.

Possession of one or more of the following certifications will be considered a plus:

  • CPT (Certified Penetration Tester.)
  • CEH (Certified Ethical Hacker)
  • CWAPT (Certified Web Application Penetration Tester)
  • CREA (Certified Reverse Engineering Analyst)
  • CISSP (Certified Information Systems Security Professional)

INCIDENT HANDLING AUTOMATION PROJECT

Didn’t find the right position for you?

Send us your application!

Your CV will be stored in our company repository and reviewed if your profile matches new professional opportunities.

Send us your application!

Your CV will be stored in our company repository and reviewed if your profile matches new professional opportunities.

» Read our Privacy Policy