Fujitsu is looking for an experienced Information Technology Security Specialist with a focus on digital forensics to support a critical mission within the EU Institutions in Brussels
📍 Location: Brussels, Belgium
📄 Contract Type: Freelance or Employee – You Decide
📍 Work Model: On-site
🧩 Key Responsibilities:
• Conduct digital forensics investigations on targeted cyberattacks and security incidents
• Analyze malware behavior and generate threat intelligence
• Develop and research new solutions for enhanced incident response
• Participate in high-level IT Security events and internal policy workgroups
• Contribute to drafting internal information security policies
🛡️ What You Bring:
• Strong knowledge of Microsoft & Linux operating systems
• Hands-on experience with security technologies: Antivirus, Firewalls, IDS
• Experience with industry tools like MISP, OpenCTI, theHIVE
• Proficient in Bash, Python, Java, C/C++
• Background in offensive security, penetration testing, and reverse engineering
• Experience with forensics tools: EnCase, FTK, AccessData
• Familiarity with debuggers and disassemblers: IDA, OllyDbg, Cuckoo Sandbox
• Strong documentation and reporting skills
• Excellent communication skills with both technical and non-technical stakeholders
• Ability to represent the team in technical meetings and security discussions
🎯 Must-Have Expertise:
✅ Proven experience in digital forensics (mandatory)