Skip to main content

Cyber Security Engineer (starter)

Location: Hengelo, Netherlands

About the team

The advanced radar and combat management systems being developed at Thales consist of complex hardware and software components that communicate with each other. Cybersecurity is of critical importance within these systems.

The System Engineering department is responsible for the design of new products and services, and for managing software and hardware development. Within this department, the specialists from the Cyber ​​Engineering team are responsible for all aspects in the field of cyber security. We make sure that our customers, mostly NATO member or NATO partners, are safe against state-sponsored cyber-attacks against their Navy ships.

About your future job

For this role, we are looking for the best young ambitious cybersecurity professionals who see themselves grow towards a cybersecurity architect position. We offer an environment where you can learn and experience different aspects of cybersecurity. But where the stakes are high, given the context we operate in and the adversaries we defend against. 

To create this environment where you can really reach your full potential, we offer you the possibility to combine different types of activities, based on your knowledge and experience, but also based on your ambition and growth trajectory. This keeps the job interesting and enables you to discover what kind of career path suits you.

Some examples of these activities:

  • Minimizing the cyber risks for our customers, by applying “security by design” principles in our projects. This can include the following activities:analyze customer requirements and determine whether we comply to that requirementidentify appropriate security controlsin case of (partial) non-compliance do a risk analysis to determine the residual risk and suggest ways to minimize this residual risk
  • Technical consultancy for other engineering teams who struggle with a specific cybersecurity topic, for example how to implement IAM, how to design an architecture for central logging or how to make the most of the Trusted Platform Module (TPM) chips in our servers.
  • Doing research projects that will drive our future product development. Most current research activities handle topics in the field of lifecycle assurance (vulnerability management and/or patch management on accredited systems) or mission resilience (detect and respond on a navy ship with no cyber specialists on board and no external connection). But if you have your own idea how to better defend our systems, bring it on.
  • Why you'd be a good match

  • Completed a Master’s degree in Cybersecurity;
  • Is ambitions and prefers working with colleagues from whom you can learn;
  • Has good analytical and conceptual skills, and prefers working on this conceptual level rather than a more hands-on job;
  • Is communicative, takes initiative when necessary, and can easily talk to different types of people;
  • Is a team player, and enjoys working in multidisciplinary teams;
  • Has an excellent level of business English; Dutch preferred.
  • What's in it for you

  • A challenging job in a great team within our high-tech, innovative work environment. Includes the freedom for initiative and good ideas;
  • Room for personal and professional growth within our organisation, for example in regards to technical, commercial or international skills;
  • Valuable international collaboration with coworkers from 68 different countries around the globe;
  • A comfortable work space in a modern environment, with a focus on flexibility and the right work life balance;
  • You can usually work where and when you want to be able to do your work as well and efficiently as possible. Within Thales we implement hybrid working, where you can, for example, work from home two days a week if your role allows it;
  • A good salary, fitting travel allowance, and the ability to personalise your employment conditions: for instance, you can trade days off for internet costs, our bicycle plan, company fitness and relocation costs;
  • 40 days off per year (PTO). Yes, really.
  • Interested?

    Apply now! Click on the button below to upload your profile, and show your interest!

    Diversity Statement
    We actively support a working pattern that suits your lifestyle and helps you reach your ambitions. That means that equal opportunities, inclusion and an informal culture are integral to our success. It also means that your well-being and happiness matter to us! That’s why we offer you the flexibility to do what’s important to you; whether that’s part time hours, job sharing, remote working, or the ability to flex your start and finish times.

    Security Requirements
    In line with Thales' Baseline Security requirements, candidates will be asked to provide evidence of identity, eligibility to work in The Netherlands and employment and/or education history. Some vacancies may require a security clearance which can require further evidence to be provided. For further details of the evidence required to apply for security clearance please refer to the General Intelligence and Security Service.

    Cyber Security Engineer (starter)

    Bedrijf:
    Thales
    Gemeente:
    Hengelo
    Contracttype: 
    Vast contract, Voltijds
    Categorieën: 
    Security Engineer, Cybersecurity Engineer
    Opleidingsniveau: 
    Master
    Gepubliceerd:
    16.03.2024
    Deel nu: