IT Operational Security Officer

il y a 1 mois


Bruxelles, Belgique BNP Paribas Cardif Temps plein

.

a.    Responsibilities:

Ensuring applicability of operational security in Run & Change activities

You configure and maintain security solutions in operational condition while performing IT operational technical security actions (vulnerability analysis & resolution, patching management, alert management, security incidents, technical access management, etc.). You check compliance with and observance of security standards and apply/deploy new operational security solutions.

You implement the security measures formalised/observed in projects by the GSO, contribute to the reflexion around the optimised security architecture and submit the implementation for the security assessment phase occurring before the official testing phase of the project.

You propose areas for IT security improvement and implement good security practices.

You implement & coordinate the closure of the recommendations that result from the penetration/intrusion tests.

You act as the Single Point of Contact on behalf of the IT Dept towards the local GSO as well as the Security representatives of the Head office by applying the security guidelines provided by them in the operations, projects & proof of concepts. This imply that on the field you will liase with the IT Production, architecture, development, IT risk, DPO and DQA teams to ensure that the security rules are well respected according to needs while acting as a facilitator for those collaborators with the aim of favorising automation

Together with the local GSO, you contribute to the formalization an appropriate BENE procedural framework to govern IT security operational processes

You configure and ensure operational maintenance of security solutions, execute operational security actions, ensure data are well protected

You lead technical IT security incidents resolution on the field, notably by continuously monitoring security solutions, analysing the logs, liasing with external parties( when involved) and have periodical reportings towards the local GSO.

You ensure the follow up in the execution of the obsolescence Mgt plans & IT continuity plans of assets by managing upgrades to the correct versions in compliance with the consistency & continuity of application assets.

You report and implement  security remediation plans in relation with the IT risks with the collaboration of the IT Risk Officer.

You analyse and correct anomalies leading to IT security flaws reported by users

You act as the contact point for IT suppliers in order to follow up the execution of the implementation at their side on our behalf as well as assess the deliverables related to IT security aspects of the solutions / products.

You check with the collaboration of the Infrastructure team the compliance of technical / telecom/ application flows and issue alerts in the event of non-IT security compliance with norms and standards.

You setup, adjust & monitor operational IT security indicators/KPIs and action plans in order to remedy to non-compliant features, in collaboration with the IT Production, GSO & CISO teams.

Deliverables:

v  Respect of  compliance of the IT security architecture plan

v  Assessment and remediation plans of IT security audits & reports results

v  Assessment and remediation plans of IT security recommendations within projects

v  Security monitoring reports & action plan of systems

v  Security Problem/Incident Management reports & remediation plans

v  Assessment and remediation plans of IT security risks

v  Vulnerabilities & obsolescence reports & remediation plans via security patching follow ups & upgrades

v  Enrichment of IAM via extracts of source applications to facilitate Access rights Mgt reviews

v  Maintenance of inventories in relation with IT security related assets

v  Apply remediation plans in relation with IT security related assets

v  Operational security KPI reports & follow up of formalisation

v  Assurance security plan elaboration & assessment reports for outsourced activities

v  Formalisation of the procedural framework

Continuous improvement initiative

Your participation in proposing and, where appropriate, carrying out actions to apply security measures within applications while automating tasks in view to optimise the solution and act as a facilitor to the stakeholders is of key essence. Contributing to the elaboration of data & APIs while ensuring their protection by adopting an orchestrated/structured approach is valuable. Your capacity to collect & analyze data to manage and improving the security performance of solutions via a technical or process angle would be of added value.

We expect you to be open to new solutions and prospects for developing the technologies, tools and methodologies used.

Deliverables:

v  Log analysis reports

v  Technical document updates

v  Optimising costs

.

I. Profile :

Education, experience and skills

v Bachelor degree in computer engineering/ cyber security engineering

v At least 6 years of experience in the IT security domain

v At least 6 years of experience with IT network engineering, IT Risk and Cybersecurity

v Excellent written and oral communication skills in English (must) and Dutch/French (desired);

v Certification: ISO27001, ITIL

Tools – methodologies – technologies

Ø Identity Access Management (IAM) solutions

-      Priviledged Access Management (PAM)

-      Single Sign One (SSO)

-      IAM workflows management, recertification, training exercises, reconciliation

-      ‘Non-standard’ rights management

Ø Data Protection solutions

Ø Logs collection solutions

Ø Forensic, SIEM, antimalware and EDR solutions

Ø Cryptology solutions

Ø Network security and firewall administration

Ø Vulnerability management solutions

Competences

Ø Analytical ability

Ø Ability to Deliver / Results Driven

Ø Ability to collaborate / Teamwork

Ø Attention to Detail / Rigour

Ø Creativity & Innovation / Problem Solving

Ø Ability to anticipate business / strategic evolution



  • Bruxelles, Belgique Umicore Temps plein

    About our Business Supporting Functions (IT and others) A global organization. It's not just those in our industrial sites and technical centres that are vital to Umicore's growth. Across our business supporting functions we ensure that we continue to grow and evolve - whether it's by making sure our decisions are commercially viable, enhancing our...


  • Bruxelles, Belgique Ypto Temps plein

    Within the Business Service Management (BSM) team of our Operations department, you are responsible for maintaining the transition, operations and continuous improvement of the service levels and KPIs from the Security services in the SNCB/NMBS organisation (including its subsidiaries) so as to adequately protect the company resources. Responsibilities : ...


  • Bruxelles Anderlecht, Belgique Ypto NV Temps plein

    The primary role of the Project Manager is to work closely with customers to drive the successful delivery of IT projects, particularly around the newer IT Security Technologies. The Project Manager will facilitate the management of scope for the customer’s requirements, plan implementations and deliver to the planned scope and budget. **Key...

  • Cyber security officer

    il y a 3 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...


  • Bruxelles, Belgique StibMivb Temps plein

    La STIB, c'est plus de 10.000 collaborateurs et collaboratrices engagés parmi plus de 300 métiers différents ! Saviez-vous que nous faisons partie des rares entreprises de transport publique au monde s'occupant tant de la conceptualisation et la construction que de la planification et l'exploitation de son réseau ? La digitalisation de nos activités,...


  • Bruxelles, Belgique StibMivb Temps plein

    La STIB, c'est plus de 10.000 collaborateurs et collaboratrices engagés parmi plus de 300 métiers différents ! Saviez-vous que nous faisons partie des rares entreprises de transport publique au monde s'occupant tant de la conceptualisation et la construction que de la planification et l'exploitation de son réseau ? La digitalisation de nos activités,...


  • Bruxelles Anderlecht, Belgique Ypto NV Temps plein

    Within the Business Service Management (BSM) team of our Operations department, you are responsible for maintaining the transition, operations and continuous improvement of the service levels and KPIs from the Security services in the SNCB/NMBS organisation (including its subsidiaries) so as to adequately protect the company resources. Responsibilities: -...


  • Bruxelles, Région de Bruxelles, Belgique STIB Temps plein

    Comment faites-vous bouger Bruxelles ?En tant que Corporate Information Security Officer, vous êtes responsable de l'implémentation et de la bonne application de la vision et de la stratégie de l'Information Security au sein de l'entreprise. Vous rapportez au Chief Security Officer.De quoi sera composé votre quotidien ?Vous développez et maintenez le...


  • Bruxelles, Belgique StibMivb Temps plein

    La STIB, c'est plus de 10.000 collaborateurs et collaboratrices engagés parmi plus de 300 métiers différents ! Saviez-vous que nous faisons partie des rares entreprises de transport publique au monde s'occupant tant de la conceptualisation et la construction que de la planification et l'exploitation de son réseau ? C'est ce qui explique...


  • Bruxelles, Belgique StibMivb Temps plein

    La STIB, c'est plus de 10.000 collaborateurs et collaboratrices engagés parmi plus de 300 métiers différents ! Saviez-vous que nous faisons partie des rares entreprises de transport publique au monde s'occupant tant de la conceptualisation et la construction que de la planification et l'exploitation de son réseau ? C'est ce qui explique...


  • Bruxelles, Belgique STIB Temps plein

        Comment faites-vous bouger Bruxelles ? En tant que Corporate Information Security Officer, vous êtes responsable de l’implémentation et de la bonne application de la vision et de la stratégie de l’Information Security au sein de l’entreprise. Vous rapportez au Chief Security Officer. De quoi sera composé...

  • Ciso Officer

    il y a 7 jours


    Bruxelles Anderlecht, Belgique Ypto NV Temps plein

    As an Information Security Officer you will be part of a team responsible for Information Security Risk assessments, IS Risk and Audit follow-up, Information Security standards and the implementation of IS controls. **Your responsibilities**: Information Security Management: - You identify security protection objectives and metrics in line with the...

  • CyberSOC Security Analyst

    il y a 18 heures


    Bruxelles, Belgique Orange Business Services Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers. Orange Cyberdefense enjoys 25 years’ experience in the field of global information security, providing products and services for leading organisations in over 160 Countries. We are building a safer digital society, protecting...

  • Belfius Bank

    il y a 2 semaines


    Bruxelles, Belgique Belfius Bank & Verzekeringen Temps plein

    Je bent eindverantwoordelijk en het aanspreekpunt voor het Security Management team binnen het Digital Security Office. Samen met de andere team managers realiseer je de doelen van het Digital Security Office. Door jou wordt Belfius nóg veiliger voor klanten en collega's. De job in een notendop Je beheert IT risico's. Je monitort security...


  • Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Access Management department serves the purpose of managing on a global level how the company deals with the management of user access permissions and reduces security risks by offering adequate solutions and services for Logical Access Management.your jobYou will guarantee the respect of asset information security and ensure correct implementation of...

  • Fleet & HR Officer

    il y a 1 semaine


    Bruxelles, Belgique Sander Temps plein

    Join the HR department of an international company and learn alongside the HR Director. One of our top partners in the IT sector in Brussels is currently seeking a HR & Fleet Officer. An international player positioned among the leaders in its market, this organization's mission is to offer tailored security solutions to its partners, leveraging...

  • Security Expert

    il y a 3 jours


    Bruxelles, Belgique Smals Temps plein

    Meer dan 2000 professionals omarmen bij Smals elke dag de toekomst door zich in te zetten voor ICT for Society. Hoogtechnologische ICT-systemen zorgen voor meer efficiëntie in de belangrijke sociale verantwoordelijkheidsdomeinen van onze klanten zoals werk, gezin en gezondheid. Het eHealthplatform, een beveiligd uitwisselingsplatform voor medische...

  • Security Expert

    il y a 3 semaines


    Bruxelles, Belgique Smals Temps plein

    Meer dan 2000 professionals omarmen bij Smals elke dag de toekomst door zich in te zetten voor ICT for Society. Hoogtechnologische ICT-systemen zorgen voor meer efficiëntie in de belangrijke sociale verantwoordelijkheidsdomeinen van onze klanten zoals werk, gezin en gezondheid. Het eHealthplatform, een beveiligd uitwisselingsplatform voor medische...

  • Security Expert

    il y a 3 semaines


    Bruxelles, Belgique Smals Temps plein

    Meer dan 2000 professionals omarmen bij Smals elke dag de toekomst door zich in te zetten voor ICT for Society. Hoogtechnologische ICT-systemen zorgen voor meer efficiëntie in de belangrijke sociale verantwoordelijkheidsdomeinen van onze klanten zoals werk, gezin en gezondheid. Het eHealthplatform, een beveiligd uitwisselingsplatform voor medische...

  • Smals - Security Expert

    il y a 2 semaines


    Bruxelles, Belgique Smals Temps plein

    Uw rol Als Security Expert werk je mee aan verschillende security gerelateerde IT projecten. Dit kan onder andere gaan over projecten waarbij men actief werkt rond de uitrol van tweestapsverificatie, EndPoint protection, cloud security, ... Je staat als expert in voor de uitvoering van specifieke security verbeteringstaken. Je vertaalt hierbij de noden...