SOC Manager

il y a 1 semaine


Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein
Are you passionate about #AI and #cybersecurity? Do you love working with high profile teams with a sure taste of challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join
Proximus Ada


Within this Proximus' first Belgian center of excellence combining artificial intelligence and cybersecurity, the mission of the Security Management and Incident Response divisions is to protect Proximus, its customers, its business, its operations, and its reputation against any threats, external and internal.

You will be fascinated by a highly dynamic environment, a strong collaboration, and very deep technical aspects.

Role description


The Cyber Security Incident Response Team is a centralized security service, responsible for managing cyber security incidents within the Proximus Group.

The team is responsible for delivering all relevant services to mitigate an incident as quickly and efficient as possible and to keep (higher) management updated on the progress.


As a Cyber Defense Center Coordinator in CSIRT you are responsible for the day to day working of the CDC to ensure security alerts are handled in a timely and qualitive manner and escalated when needed.

The Cyber Defense Center (CDC) team is the internal SOC for the Proximus Group.

Your main objective is to coach, support and work along the Cyber Defense Center team.

Your role

  • You will lead the team that monitors security alerts (CDC).
  • You will work together alongside the team in resolving alerts.
  • You will coach the CDC analysts and implement personal growth paths.
  • You are responsible for the CDC monitoring, automation and operational strategy.
  • You actively look for strategies to reduce alert fatigue.
  • You perform quality control of resolved security alerts.
  • You will ensure the regular exchange of knowledge with other teams (both inside and outside the CSIRT).
  • You are responsible for collecting and generating statistical information to present to higher management.
  • You work together with the Threat intelligence team about emerging threats and vulnerabilities and take appropriate actions accordingly within the CDC in order to limit risk and exposure for Proximus Group.
  • You will report to the head of CSIRT.

Profile

  • Bachelor's degree in Computer Science/ Information Security or equivalent combination of education and experience.
  • You have experience as a team manager.
  • You are flexible and a strong team player.
  • You have great communication and people management skills.
  • You show integrity & trust while managing confidential information.
  • You have a dynamic and forwardthinking mindset, which is driven by new innovations to inspire and bring the team to a new level
  • Experience within telecommunications environment and technologies is considered of high value.
  • Mastering English is a must for the position. Speaking French and/or Dutch is considered a plus.

  • SOC Manager

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to further increase your responsibilities and grow your career? At NVISO you have the opportunity and we look forward to getting to know youAs a SOC Manager within our Managed Security Services (MSS) setup, you will be responsible for leading a team of SOC analysts based in Greece who...

  • SOC Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique STIB MIVB Temps plein

    **Description du poste**:Vous travaillerez au sein du service 'Detect & Respond'Information Security dépendant de notre BU Information System.En relation avec l'ISM (Information Security Manager), vous reprenez l'existant et donnez une vision au futur du SOC (Design, build, run).Vous planifiez et organisez les opérations quotidiennes du SOC afin d'évaluer...


  • Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that define who we...


  • Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • SOC Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein

    Join Proximus Ada Within this Proximus' newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong collaboration...

  • Data Team Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique SOC. VER. VLAAMSE GEZONDHEIDSVOORZ. Temps plein

    FunctieomschrijvingAls data office manager sta je in voor het begeleiden van de medewerkers in jouw team, zodat zij betrokken en gemotiveerd zijn, en optimaal kunnen functioneren in hun job:- Je coacht, motiveert en begeleidt de medewerkers in jouw team: je organiseert de nodige overlegmomenten (bv. teamoverleg), voert functionerings- en evaluatiegesprekken-...

  • Technical SOC Analyst

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Arhs Developments Temps plein

    ARHS Developments is looking for a Security Operations Center Analyst for one of its clients at the EU Institutions.Tasked with monitoring the organization's network and system infrastructure to identify potential threats, SOC analysts play a vital role in upholding the overall security stance of businesses & institutions, by reviewing events that occur...

  • Senior Soc Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DPG Media Temps plein

    Functieomschrijving Antwerpen DPG Media As a Level 3 SOC Analyst at DPG Media, you will play a pivotal role within our security team, tasked with the critical responsibilities of monitoring, analyzing, and promptly responding to security incidents. Your contribution will be instrumental in fortifying our security stance by actively identifying and mitigating...

  • Cyber Defence Security Logging

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Job ID:HNMJD2399:Role: Cyber Defence Security Logging & Monitoring Product OwnerLocation: Brussels, BelgiumRequired experience / knowledge: At least 5 years of experience in information security, preferably 7 years.- Technical experience:Mandatory: Strong knowledge of IT security technology and processes (secure networking, web infrastructure, system...


  • Bruxelles, Région de Bruxelles, Belgique Brussels Airport Company Temps plein

    Be part of our beating heart Brussels Airport wil bekend staan als een van de beste luchthavens ter wereld, een volledig verbonden economische hub voor mensen en bedrijven, het kloppende hart van Europa, waar klanten, innovatie en duurzaamheid centraal staan. Wil jij de luchthaven van vandaag en morgen helpen vormgeven? Stop met dromen en kom ons team...


  • Bruxelles, Région de Bruxelles, Belgique Brussels Airport Company Temps plein

    Be part of our beating heart Brussels Airport wil bekend staan als een van de beste luchthavens ter wereld, een volledig verbonden economische hub voor mensen en bedrijven, het kloppende hart van Europa, waar klanten, innovatie en duurzaamheid centraal staan. Wil jij de luchthaven van vandaag en morgen helpen vormgeven? Stop met dromen en kom ons team...


  • Bruxelles, Région de Bruxelles, Belgique NRB Temps plein

    La transformation informatique et l'évolution de la menace nécessitent la mise en place de nouvelles solutions informatiques au niveau de la sécurité et la montée en maturité de nos processus de sécurité.Dans le cadre de cette mission, vous serez amené à échanger avec les responsables de la sécurité informatique, les directeurs IT, les managers...

  • Incident Coordinator

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Senitor Recruitment Temps plein

    Job:The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring, incident analysis and incident response.For the...

  • Incident Coordinator

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Robson Bale Ltd Temps plein

    Incident Coordinator - Freelance - BrusselsRobson Bale are looking for an Incident Coordinator to come on board for an initial 6 month contract in Brussels.6 months, market rateJobThe client is implementing reliable Security Operations Centre services, based on a Managed Detection and Response solution: IAsaac, which is an Advanced Management Security...

  • Leader Cybersecurity Analyst

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Uni Systems Temps plein

    Operationalise the Cyber Threat information with the essential steps that empowers the SOC, Incident Response (IR) and other cybersecurity teams Design the basics of a Threatinformed defence (TID) that could support operational teams shift their focus from vulnerabilities to threats Design and implement the use of MITRE ATT&CK to Map and Track Adversary TTPs...

  • Incident Response

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein

    Type ContractTitle: Incident Coordinator**Job:The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring,...

  • Information Security Officer

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique Luminus Temps plein

    What will your mission be?The Information Security Officer is responsible for assisting the implementation, operation, monitoring and administration of a variety of tools and processes to protect company information in accordance with the Information Security Program and related policies.Which tasks will you be working on? Develops Information Security,...

  • Ics / Ot Team Lead (Mdr)

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...