Spektrum have a wide range of exciting opportunities in several global locations.

We are always looking to add great new talent to our team and look forward to hearing from you.

Spektrum supports apex purchasers (NATO, UN, EU, and National Government and Defence) and their Tier 1 supplier ecosystem with a wide range of specialist services. We provide our clients with professional services, specialised aerospace and defence sales, delivery, and operational subject matter expertise. We are looking for personnel to join our team and support key client projects.


Who we are supporting 

The NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to NATO's member countries and its partners. The agency was established in 2012 and is headquartered in Brussels, Belgium.

The NCIA provides a wide range of services, including:

  • Cyber Security: The NCIA provides advanced cybersecurity solutions to protect NATO's communication networks and information systems against cyber threats.
  • Command and Control Systems: The NCIA develops and maintains the systems used by NATO's military commanders to plan and execute operations.
  • Satellite Communications: The NCIA provides satellite communications services to enable secure and reliable communications between NATO forces.
  • Electronic Warfare: The NCIA provides electronic warfare services to support NATO's mission to detect, deny, and defeat threats to its communication networks.
  • Information Management: The NCIA manages NATO's information technology infrastructure, including its databases, applications, and servers.

Overall, the NCIA plays a critical role in ensuring the security and effectiveness of NATO's communication and information technology capabilities.

The program

Assistance and Advisory Service (AAS)

The NATO Communications and Information Agency (NCI Agency) is NATO’s principal C3 capability deliverer and CIS service provider. It provides, maintains and defends the NATO enterprise-wide information technology infrastructure to enable Allies to consult together under Article IV, and, when required, stand together in the face of attack under Article V.

To provide these critical services, in the modern evolving dynamic environment the NCI Agency needs to build and maintain high performance-engaged workforce. The NCI Agency workforce strategically consists of three major categorise's: NATO International Civilians (NIC)'s, Military (Mil), and Interim Workforce Consultants (IWC)'s. The IWCs are a critical part of the overall NCI Agency workforce and make up approximately 15 percent of the total workforce.


Role Background

The NCSC is responsible to defend NATO networks on a 24/7 basis and to proactively look for signs of malicious activities by performing threat hunting. The Threat Hunting activities encompass threat intelligence hypotheses based searches on existing security logs sources, anomaly detection and more generally compromise assessment. To augment its internal capacity on this regard, the NCSC is seeking support

Role Duties and Responsibilities

The support is based on deliverable as identified below.

D1. Based on threat intelligence reports, create corresponding threat hunting hypotheses and queries in Splunk Search Processing Language (SPL) to look for traces of malicious activities in existing logs.

  • Such analysis will be written by the contractor in the agreed format usingNCSC Confluence Wiki system
  • A threat hunting hypothesis is to be understood as defined in the TaHiTi Threat Hunting methodology and should contain-An abstract of what malicious activity is carried out
    • Required data sources and data analysis techniques to detect such activity
    • The MITRE Att&CK techniques used by the threat actors
  • The number of hypotheses created in a given month is referenced as H

Deliverable Outcome

  • An updated Confluence page containing the extracted hypotheses and a link to the original report analysed

 D2. Define the list of systems as scope for a threat hunting campaign based on input such as technology targeted, responsible entity, network area and classification. As source for this list, the contractor will use and correlate the following resources:

  • Internal database of systems and entities in the NCSC Wiki
  • NCIA CMDB
  • External CMDBs made available by the NCIA customers
  • If the information cannot be found in any database,

Deliverable Outcome

An Excel sheet containing the systems in scope for the given threat hunt together with their characteristics (IP, name, network zone, function, entity responsible)

D3. Participate in Threat Hunting campaigns by running adequate queries on systems in scope and follow-up to confirm or infirm findings by correlating computer forensics artefacts by using available EDR or telemetry from the endpoints

Deliverable Outcome

Results report of a task assigned in the context of a threat hunting campaign. The report includes whether the hypothesis could be verified or not for each system in scope and whether malicious activity was spotted.

 D4. Produce briefings in Microsoft PowerPoint or Word format to describe the Threat Hunting campaign, methodology, findings and recommendations.

Deliverable Outcome

Report and/or briefing for threat hunting customers containing details about the campaign, scope, queries run, hypotheses and findings. In Word or PowerPoint format.

 D6. Brainstorm during weekly meetings with the rest of the Cyber Threat Investigation Team how to improve visibility to catch the ongoing Cyber Threat Activities as per intelligence reports

Deliverable Outcome

Participation in the meeting as reported and tracked in the meeting minutes which need to be prepared before the meeting and updated during the meeting (Confluence)

 Each deliverable of categories D1, D3, D4 and D6 shall meet the following requirements

 Language:

  • the product shall be written in English, meeting the NATO STANAG6001 Level 3 “Professional Proficiency”.

Intended Audience:

  • the product shall be intended for Cyber Security Professional, Senior Military personnel and decision makers in the field of Cyber Security and Cyberspace Operations.

Accuracy:

  • the product shall accurately reflect what was done.

Clarity and Conciseness:

  • Information shall be presented clearly and concisely, avoiding unnecessary jargon or complex language.

Objectivity:

  • the content shall be impartial and objective, presenting information without bias or personal interpretation.

Structure:

  • the product shall follow a logical structure such as template when available.

Timeliness:

  • the product shall be prepared and distributed promptly after theassignment, ensuring that information is fresh and actionable. It is expected a 6 maximum of one day for a threat intelligence report and 3 days for a threat hunting campaign report are required to prepare and share the product to the internal stakeholders for initial review. • Formatting: Consistent formatting shall be used throughout the document, including font style, size, headings, and spacing further directed by the Information and Knowledge Management Steering Group.

Confidentiality:

  • Information processed by analysing threat intelligence reports or acquired during threat hunting campaigns shall be handled in accordance with the NATO policy on Information Management.

 In addition the following reviews much be conducted

  • A bi-weekly ‘touch point’ between NCSC – Threat Hunting Service Delivery Manager, or any other NCSC personnel designated by NCSC.

 Essential Skills and Experience

  • Experience in threat hunting and threat hunting methodologies
  • Experience in writing Splunk queries using SPL
  • Experience in analysing Sysmon events
  • Good knowledge of the networking protocols
  • Experience in analysing Windows forensics artefacts such as Windows Eventlogs, UAL, MFT…
  • Knowledge of Python and/or Powershell is an asset
  • Knowledge of Fidelis EDR is an asset
  • Strong reporting skills to various levels of seniority,
  • Accuracy and attention to detail.
  • A previous experience in working for or supporting a military or governmental organization is asset.

Working Location

  • Mons, Belgium

Working Policy

  • On-Site

Travel

  • Some travel to other NATO sites may be required

Security Clearance

  • Valid National or NATO Secret personal security clearance

We never know what new opportunities might be just over the horizon. If this opportunity isn't for you please feel free to send us your resume anyway and be the first to know if something suitable for your skills and experience comes up. 

Apply for this Job

* Required
Almost there! Review your information then click 'Submit Application' to apply.

resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.