Cyber Security Expert

il y a 2 semaines


Evere, Région de Bruxelles, Belgique USG Professionals Temps plein

Omschrijving:


Cyber Security expert that can support us in Security related activities, such as R155, Security GRC, and Secure Software Development Life Cycle.

Champion security in dev. team, lead, coach and update team on security

Status reporting, identification of next actions & responsibilities

Build out automated/scalable "shift left" approaches to code security including SAST/DAST within code pipelines:

  • . Reduced MTTR
- . Increased adoption and code coverage of security testing in CI/CD pipelines
- . Implemented effective fail build policies
- . Embedded threat modelling as a standard practice

Act as "lead" security champion to stimulate a broader community of security champions within the existing company development members

Proposals for suitable company members for future security champions within each dev team. Proposals for actions to build security champions program

Collaborate with other "Security Champions"

Information sharing, advice, documented knowledge transfer (e.g. best practices, check sheets, requirements)

Be a point of escalation for dev team to Cyber Security as required

Information sharing, advice, documented knowledge transfer (e.g. best practices, check sheets, requirements)

Improve security of ongoing and new development(s)

Increased software security in local teams evidenced using SAMM (Software Assurance maturity Model)

Threat modelling of developments / projects

Threat model and resulting mitigation requirements / specifications

Profiel

Profile/Background - come from a discipline of:

  • Application Security
  • Experience of Secure Software Development Lifecycle as e.g. developer, architect

Needed Skills:

  • Experience of programming in at least one language
  • Ability to identify and advise on remediation of software security vulnerabilities
  • Ability to perform threat modelling with development teams
  • Ability to explain technical content to inexperienced &/or not technical & security personnel

Desirable Skills:

  • Kubernetes and Container security knowledge
  • Cloud Security knowledge (AWS, Azure, GCP)

Desirable Qualifications:

  • CSSLP, OSCP

Aanbod
Talent must be pampered.

That is why we not only offer you a permanent contract of indefinite duration in exchange for your knowledge and commitment.

We also act as your career planner and look for the best opportunities, training and growth opportunities for you.

In addition to your competitive salary, you will receive a lot of fringe benefits (daily allowance, group and hospitalization insurance, company car,...).


Bedrijfsinfo
Are you looking for an employer to guide your ICT skills in the right direction? Are you impatient to let your dynamism and ambition bear fruit in difficult projects? This is what we offer you at USG ICT, because we make the most of your knowledge and skills

Your mission:
to carry out various missions and thus strengthen the results of our customers.

**Freelancers are also welcome
  • Cyber Security Expert

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Egov Select Temps plein

    De opdrachten worden anders ingevuld naargelang je specifieke rol. Dit zijn de mogelijke rollen: "Vulnerability Assessor", "Threat Analyst"," Incident Handler", "Digital Forensics Analyst" of "Malware Analyst". Als "Vulnerability Assessor", neem je deel aan het risicobeoordelingsproces van de interne en externe IT-omgevingen door het uitvoeren van een...

  • Cybersoc Security Analyst

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Orange Cyberdefense Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers.Orange Cyberdefense enjoys 25 years' experience in the field of global information security, providing products and services for leading organisations in over 160 Countries.We are building a safer digital society, protecting individual...

  • Civil - Cyber Expert

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique La Défense Temps plein

    En tant que membre de la capacité "cyber" militaire, vous vous engagez à protéger l'information militaire et à garantir l'intégrité et la disponibilité des réseaux et des systèmes d'arme militaires. Le Service Général du Renseignement et de la Sécurité est la seule organisation gouvernementale disposant du mandat légal l'habilitant à...

  • Database Expert

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique EGOV Select Temps plein

    **Werkomgeving**Ministerie van Defensie - Algemene Dienst Inlichting en Veiligheid (ADIV) - Cyber Command (CyCOM), Directoraat Cyberoperaties (DirCyOps), Cyber-SIGINT Collection Unit (CSCU).De missie van ADIV is het verzamelen en analyseren van inlichtingen met betrekking tot de nationale veiligheid en de uitvoering van opdrachten van de strijdkrachten....


  • Evere, Région de Bruxelles, Belgique Orange Cyberdefense Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers.Orange Cyberdefense enjoys 25 years' experience in the field of global information security, providing products and services for leading organisations in over 160 Countries.We are building a safer digital society, protecting individual...

  • Security Analyst

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Orange Cyberdefense Temps plein

    Some highlights:You will join the "Flexible Solutions" operational team that provides day to day operational services using new innovative technologies from our preferred vendors. The Advanced SOC functions in the Orange Cyberdefense mindset of anticipate - assess - protect - detect - respond, and focusses both on protecting the customer with innovating...

  • Cyber Red Team Operator

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Egov Select Temps plein

    Als Red Team Operator draag je bij aan de bescherming van onze natie, door geavanceerde kennis te gebruiken om uitdagende cyber missies uit te voeren. Het zal je taak zijn om aangeduide systemen binnen te dringen voor het verzamelen van inlichtingen en om militaire effecten te bereiken, binnen een duidelijk omschreven wettelijk kader. Het is jouw...


  • Evere, Région de Bruxelles, Belgique Orange Business Temps plein

    The team, position & mission:We are looking for a Senior Security Consultant to reinforce our security team. As a Security Consultant, you use your practical knowledge on information security to help our client to implement security processes & tools. One of your key domains of expertise is Data Anonymisation, Encryption and Key Management.Your key areas of...


  • Evere, Région de Bruxelles, Belgique Orange Temps plein

    The team, position & mission:**We are looking for a Senior Security Consultant to reinforce our security team. As a Security Consultant, you use your practical knowledge on information security to help our client to implement security processes & tools. One of your key domains of expertise is Data Anonymisation, Encryption and Key Management.**Your key areas...


  • Evere, Région de Bruxelles, Belgique Orange Business Services Temps plein

    The team, position & mission: We are looking for a Senior Security Consultant to reinforce our security team. As a Security Consultant, you use your practical knowledge on information security to help our client to implement security processes & tools. One of your key domains of expertise is Data Anonymisation, Encryption and Key Management. Your key...

  • Service Desk Team Leader

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Orange Cyberdefense Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers.Orange Cyberdefense enjoys 25 years' experience in the field of global information security, providing products and services for leading organisations in over 160 Countries.We are building a safer digital society, protecting individual...

  • Junior Solution Specialist

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Orange Cyberdefense International Temps plein

    Some highlights: Get in touch with the latest technologies and products within the cyber security landscape. Being able to combine your technical knowledge with your commercial skills. We provide a training program so that you can grow further in the role of Solutions Specialist. Be part of an international organization, but locally oriented.Working as a...


  • Evere, Région de Bruxelles, Belgique Werkenvoor Travailler Temps plein

    **Code de sélection**:- AFG24155**Langue**:- Français**Diplôme**:- Master**Type de contrat**:- Statutaire**Niveau de fonction**:- A1**Type de recrutement**:- Marché interne- Recrutement externe**Durée**:- Durée indéterminée**Lieu de travail**:- 1140 Evere**Temps plein/temps partiel**:- À temps plein**Résumé**:**Contenu de la fonction**:- Rejoignez...


  • Evere, Région de Bruxelles, Belgique Egov Select Temps plein

    Als iOS & Android Vulnerability researcher maak je deel uit van een team dat zich toespitst op het zoeken naar kwetsbaarheden in mobiele Android of iOS apparaten, afhankelijk van je specialisatie. Je draagt bij aan de bescherming van onze natie, door het ontwikkelen van exploit chains en software agents gebaseerd op de analyse van bestaande en nieuwe...


  • Evere, Région de Bruxelles, Belgique USG Professionals Temps plein

    Omschrijving:Lead overall project implementation of all Security projectsSupport project team/engineers in rolling out the different projects defined in roadmapDevelop processes for rolling out solutions to affiliatesManage the rollout to European affiliatesRegular Reporting to management (Pan E) and executivesProfielTechnicalIT project management skills on...

  • Full Stack Developer

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique EGOV Select Temps plein

    **Environment de travail****Service Général du Renseignement et de la Sécurité (SGRS) - Cyber Command****:- Cyber-SIGINT Collection Unit (CSCU)**. Le SGRS a pour mission de collecter et d'analyser du renseignement relatif à la sécurité nationale et l'accomplissement des missions des forces armées. Au sein du SGRS, sous le commandement Cyber, le CSCU...

  • System Engineer

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Axians Belgium Temps plein

    We ontwerpen en implementeren ICT, telecom en audiovisuele oplossingen. Dit omvat zowel software als hardware.Onze oplossingen zijn altijd in co-creatie met onze klanten. We inspireren hen graag met innovatieve technologieën, net zoveel als wij er zelf door ge nspireerd worden.Axians is een merk van VINCI Energies. Als Groep hebben we de mogelijkheid om...

  • Support Engineer

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Egov Select Temps plein

    Je bent als teamlid medeverantwoordelijk voor het vertalen van de behoeften van de verschillende klanten naar specifieke technische oplossingen. Je communiceert en ondersteunt interne en externe klanten op een transparante en integere manier. Je biedt een persoonlijke en constructieve service aan. Je schrijft mee de documentatie met betrekking tot de...


  • Evere, Région de Bruxelles, Belgique Orange Cyberdefense Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers.Orange Cyberdefense enjoys 25 years' experience in the field of global information security, providing products and services for leading organisations in over 160 Countries.We are building a safer digital society, protecting individual...

  • Senior Consultant

    il y a 2 semaines


    Evere, Région de Bruxelles, Belgique Orange Cyberdefense International Temps plein

    Orange Cyberdefense, an Orange Group company, is one of the world's leading cyber security services and solutions providers.Orange Cyberdefense enjoys 25 years' experience in the field of global information security, providing products and services for leading organisations in over 160 Countries.We are building a safer digital society, protecting individual...