Security Specialist

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

Job ID:

HNMJD3153:


Role:

Security specialist

Locations:
Brussels, Belgium


Language:
English, Dutch, French


Role Description

Description

  • We are
  • A pioneer and even a leader in the world of hybrid Cloud and the integration of Office365 possibilities into daily operations
  • An IT integrator in the entire

We want

  • Implement in the next 5 years the most advanced technologies in order to modernize the police services
  • Also becoming a world leader in the digital transformation of services
  • We are
looking for

Talent in various areas of IT to achieve our ambitions

What will your missions be?

  • Manage ICT infrastructure: F5, Firewalls & Advanced Web Application Firewall
  • Continually monitor and assess the state of IT systems in terms of security and protection against malicious actions.
  • Intervene effectively in crisis situations (organized attacks, network intrusions, virus detection, etc.).
  • Advise on technical solutions necessary to secure connections with external partners via the intranet and the internet.
  • Perform technical risk analyzes for management purposes on the various IT systems.
  • Implement solutions to address potential vulnerabilities.
  • Participate in a "contactable and callable" duty role outside of normal office hours.
  • Your challenges
  • Make the digital transformation of the Police a reality by implementing various tools and technologies in a secure manner in order to face the challenges of today and tomorrow.
  • Participate in the digitalization, modernization and implementation of modern, mobile, secure and efficient systems.

Your skills

  • Be licensed or graduated in computer science or equivalent by experience.
  • Be French or Dutch speaking and be willing to work in a multilingual environment (French, Dutch, English). Knowledge of technical English is essential.
  • Have relevant experience of at least 5 years in the exercise of this function, in the field of computer security and in an environment of at least fifty sites and/or 5000 users.
  • Being able to withstand stress.
  • Demonstrate autonomy and initiative.
  • Ability to work alone and in a team.
  • Exercise discretion.
  • Show flexibility.
  • Provide adequate and relevant documentation.
  • Have a creative, constructive, customer & solutionoriented approach.

Have the essential technical knowledge:

  • Kali
  • F5 BIG IP
  • APM + LTM
  • AWAF
  • Stateful packet inspection routers and firewalls
  • Strength point
  • Fortinet
  • Checkpoint
  • Palo Alto
  • Splunk


Microsoft Office 36
  • Microsoft inTune
  • Microsoft Advanced Threat Prevention
  • Windows Defender
  • Kaspersky
  • Squid & Web Proxy
  • VPN
  • Intrusion Detection & Intrusion Prevention (IDS/IPS)
  • Radius
  • TACACS+
  • RSA
  • OF THE
  • 3DES
  • AES
  • Rijndael
  • Protocols:
  • TCP/IP
  • SSL
  • SNMP
  • Citrix
  • Wireless
  • Microsoft Windows Server 2012R2, 2016, 201
  • Red Hat Enterprise Linux
  • Ansible, Docker, Kubernetes and OpenShift

Why work for us

  • We offer you a role full of challenges, which presents real possibilities for development, in an innovative environment.
  • Improving your skills is at the center of our concerns so that you stay at the cutting edge of technology.
  • We attach great importance to worklife balance thanks to the possibility of teleworking.

Skills

  • F
  • Palo Alto
  • Splunk

Languages

  • Dutch
  • F
rençh

  • English
  • Urgent Openings
  • Contract/Freelance
  • Contract to Hire
  • Direct Hire

  • Workplace Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Job ID:HNMJD2722:Role: Workplace Security SpecialistLocation: Brussels, BelgiumKnowledge and skills: Following skills and knowledge are required for the performance of the above listed tasks:Good knowledge of SW development and operations processes Good technical writing skills Strong analytical and problemsolving skills The ability to work in a proactive...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AXA Temps plein

    Dans le cadre du large processus de digitalisation de ses activités, AXA Belgium traite un volume de données de plus en plus important, et offre des services digitaux de plus en plus complets à ses clients et partenaires. Tout ceci prend forme dans des environnements de plus en plus orientés Cloud (AWS / Azure). Dans ce contexte, il est essentiel de...

  • Workplace Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Job ID:HNMJD3426:Role: Workplace security specialist (WSS)Location:Brussels, BelgiumLanguage: EnglishDescription of the task: The Following tasks will be performed by an external service provider:Conducting Security Risk Assessments using the GOVSEC platform and the first version of Excel file supporting ITSRM (basic tool) Identify the existing Security...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AXA Temps plein

    As part of the broad process of digitalisation of its activities, AXA Belgium deals with an ever-increasing volume of data and offers increasingly comprehensive digital services to its customers and partners. All of this is taking shape in increasingly cloud-oriented environments (AWS/Azure). As such, it is essential to ensure that all this information is...


  • Bruxelles, Région de Bruxelles, Belgique Paradigm Temps plein

    Paradigm is de instelling van openbaar nut die verantwoordelijk is voor de digitalisering van het Brussels Hoofdstedelijk Gewest. Wij ondersteunen onze klanten de Brusselse openbare instellingen in hun digitale transitie. Werken voor Paradigm betekent een reële impact hebben op het dagelijkse leven van de Brusselaars. Information Security Specialist Je...


  • Bruxelles, Région de Bruxelles, Belgique Paradigm Temps plein

    Paradigm is de instelling van openbaar nut die verantwoordelijk is voor de digitalisering van het Brussels Hoofdstedelijk Gewest. Wij ondersteunen onze klanten de Brusselse openbare instellingen in hun digitale transitie. Werken voor Paradigm betekent een reële impact hebben op het dagelijkse leven van de Brusselaars. Information Security Specialist Je...


  • Bruxelles, Région de Bruxelles, Belgique E-Resourcing Temps plein

    We have a current opportunity for an Application Security Specialist on a contract basis.The position will be based in Diegem and is for a major international company.For further information about this position please apply.

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NTT DATA Temps plein

    We are looking for an IT Security Specialist! Are you experienced in securing IT environments? Join NTT Data for a hybrid working role in Brussels, serving a client in the public sector.Responsibilities:Manage Microsoft licencesManage licences for all available applicationsManage user rightsWindows 10 and 11 image managementSCCM (System Center Configuration...


  • Bruxelles, Région de Bruxelles, Belgique Serco Europe Temps plein

    Job Introduction Serco is a partner of choice to the European Institutions and other International Organisations. For the past 30 years, we have been providing European and International Organisations a wide range of services including ICT services in support, infrastructure, operations and development as well as managing different contact centres for the...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a IT Security Specialist to join our UniQue Brussels teamWhat will you be bringing to the team? Perform and document risk assessments for the client's projects and services using SaaS, IaaS and PaaS in cloud and onprem often in a...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a professional IT Security Specialist to join our UniQue team in BrusselsWhat will you be bringing to the team? Contribute to Security Management activities:Perform market reviews, products analyses, studies; Lead securityrelated...


  • Bruxelles, Région de Bruxelles, Belgique IT-Planet Temps plein

    IntroductieIT-Planet is dé HR specialist voor flexibele en tijdelijke staffing in IT. Wij verzorgen IT-projecten bij diverse top 100-klanten over heel Vlaanderen en Brussel in volgende IT-domeinen: Application Development, Infrastructure Services & Software Testing. Met 15 jaar ervaring achter de kiezen kunnen wij perfect tegemoet komen aan jouw individuele...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NTT DATA Temps plein

    NTT Data is currently looking for an IT Security Specialist with at least 3 years experience for one of our clients in the public sector based in Brussels. This role will be performed in a hybrid working mode.Context:Securing the FPS Strategy and Support environmentsThe organisation wishes to strengthen the security of its environments in terms of...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:EU RestrictedIntroduction:Information Security Management Service aims to ensure the confidentiality, integrity, and availability of the Contracting EU Institutions' (EU-Is') information, data, and ICT services. This service relies on the identification of the Contracting EU-I's assets (including information...


  • Bruxelles, Région de Bruxelles, Belgique WaW Temps plein

    Jobomschrijving:As an Information Security Specialist, you will help shape information securitystrategy, which is based on a risk management approach and takes into account theorganization, threats and trends in information security. You will participate ininitiating, coordinating and supervising the implementation of information securityfor. In addition,...

  • Workplace Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

    Workplace Security Specialist (WSS) - Brussels - EU Public Organisations**LEVEL OF EDUCATIONAs stated in the Article of DIGIT-TM II Service requirements, a minimum educational qualification for lot 2 is: Level of education corresponding to Level 6 of the European Qualification Framework which typically corresponds to a bachelor's degree of 3...

  • Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique US United States Army Installation Management Command Temps plein

    Duties: Establishes and maintains an effective and efficient security program that supports the garrison mission. Interprets higherlevel guidance and incorporates it into the program as required. Provides definitive technical advice and assistance to the Garrison Commander regarding the establishment of a comprehensive security program. Make security...

  • IT Security Specialist

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NTT DATA Temps plein

    NTT Data is currently looking for an IT Security Specialist with at least 3 years experience for one of our clients in the public sector based in Brussels. This role will be performed in a hybrid working mode.Context:Securing the FPS Strategy and Support environmentsThe organisation wishes to strengthen the security of its environments in terms of...


  • Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

    Workplace Security SpecialistDESCRIPTION OF THE TASKSGenerally, this contract will support some of the multiple Security aspects on IT in Eurostat,by: Providing support conducting security risk assessments according to the IT Security Riskmethodology used within the European Commission, Providing support to the different stakeholders during the preparation...


  • Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein

    The mission of Security Governance & Investigations is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. We oversee all cyber security matters across the company and its affiliates, with a whole set of activities covering governance, enterprise security architecture, security management and...