Vacancies

CERT-EU Vacancies

CERT-EU is a world-renowned cybersecurity entity, working tirelessly to protect the data and systems of the EU institutions, bodies and agencies. Established in 2011, we have been constantly expanding our IT operations to reinforce the digital security of our constituents. From our base in Brussels, we take pride in supporting 80+ key organisations across the globe. We also collaborate with a large number of partners and researchers to ensure we maintain our technological edge and have access to the best-in-class expertise.

Our people are a mix of technical and non-technical experts - diverse, talented, and all of them passionate. On any given day, the Digital Forensics and Incident Response team fights to prevent breaches from sophisticated adversaries; our Offensive Security experts will be busy testing the defences of our constituents while our Cyber Threat Intelligence colleagues monitor and report on the latest threats and trends out there. And that's just a small part of the picture!

We offer a dynamic and multi-cultural environment, with career opportunities for seasoned professionals, recent graduates or students alike. With us, you’ll find your place to inspire your open minds and attitudes, a truly collaborative and supportive atmosphere!

It’s possible that your profile transcends the job description of just one role or that you don’t recognise yourself in any of the positions we currently have open. Well, if you are passionate about cybersecurity and you have a background in computer science, engineering or information technology, we want to hear from you!

Open opportunities

Applications will be accepted on a rolling basis for the open positions with no set deadline. We will reply as applications comes in.

  • Contract Agent Function Group IV

    Offensive Security Officer

    OFFSEC
  • Contract Agent Function Group IV

    Offensive Security Officer - Red Team member

    OFFSEC
  • Contract Agent Function Group IV

    Cooperation officer

    COOP
  • Contract Agent Function Group IV

    Cyber threat intelligence analyst

    CTI
  • Contract Agent Function Group IV

    Digital forensics and incident response analyst

    FORCE
  • Contract Agent Function Group IV

    Secure operations centre analyst

    FORCE
  • Contract Agent Function Group IV

    Systems and Networks Engineer - Junior / Mid-Level

    DEVSECOPS
  • Contract Agent Function Group IV

    Security Consultation - Cybersecurity Expert

    SECCON
  • Contract Agent Function Group IV

    Security Consultation - Project Manager

    SECCON

Guidelines

Eligibility criteria

To be eligible to apply, you have to:

  • Be a national of one of the Member States of the European Union
  • Be able to provide a certificate good conduct
  • Have fulfilled any obligations imposed by the laws concerning military service
  • Be able to produce evidence of thorough knowledge of one of the official EU languages (Level C1) and satisfactory knowledge of a second official EU language (Level B2). Please refer to How to apply on the EPSO website for more information.

Additionally, recruitment as a member of the contract staff shall require at least:

  • In function groups II and III:
    • a level of post-secondary education attested by a diploma, or
    • a level of secondary education attested by a diploma giving access to post-secondary education, and appropriate professional experience of at least three years, or
    • where justified in the interest of the service, professional training or professional experience of an equivalent level.
  • In function group IV:
    • a level of education which corresponds to completed university studies of at least three years attested by a diploma, or
    • where justified in the interest of the service, professional training of an equivalent level.

Recruitment process

The recruitment process is as follows:

  • Create a profile in EPSO using this link
  • Submit your CV in EPSO
  • Enroll for the selection CAST procedure using this link , (pst... in order to prepare for the competition, you might want to consult these sample tests )
  • Be able to produce evidence of thorough knowledge of one of the official EU languages (Level C1) and satisfactory knowledge of a second (Level B2) official EU language.

Please note that all our jobs are based in Brussels, Belgium. Full remote work is not possible at this time. Want to know more about working conditions? Click here.

We'll be happy to answer any further questions or request for additional information you may have.

We got cookies

We only use cookies that are necessary for the technical functioning of our website. Find out more on here.