Enterprise Cybersecurity Incident Manager

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

Location:

Brussels, Belgium

Security Clearance:

NATO Secret

Reference No:

OCIO-0033 / Brussels

Introduction:

Skills, knowledge, experience required:

  • A degree from a university or establishment of similar standing;
  • At least 3 years' experience in cybersecurity incident management, preferably in a large organization;
  • Experience in:
  • Planning of multiyear programs related to cybersecurity incident management;
  • Cyber incident management exercise planning processes and scenarios;
  • Development of processes and cybersecurity incident response plans, preferably in a large organization;
  • Provision of cybersecurity advice and guidance following incidents happening in and through cyberspace;
  • Knowledge of and experience in coordinating with multiple stakeholders during the response activities to cybersecurityrelated incidents in large, geographically sparse organizations;
  • Excellent knowledge of and experience with cybersecurity incident response best practices;
  • Good knowledge of the principles, policy, and procedures governing cybersecurity, preferably in military and/or defence organizations;
  • The ability to draft clear and concise reports, produce and maintain cybersecurity incident reports, security and risks logs and systems in support of cybersecurity incident response activities.

Desirable:

  • Cybersecurity certifications such as CISSP, CISM or equivalent postgraduate degree in cybersecurity;
  • Experience within NATO in leading cyber incident response activities;
  • Experience in leading staff work on large and complex projects and coordinating multiple stakeholders in different and separate locations;
  • Experience with incident management tools;
  • Knowledge of the NATO organization, its security policy and supporting directives.

Duties/role:

  • Supporting Enterprise cyber incident management and response efforts, in particular ensuring appropriate coordination across Enterprise stakeholders;
  • Supporting, overseeing, and leading Cyber Incident Task Force (CITF) lines of effort;
  • Supporting the preparation and conduct of cyber Incident Coordination and Decision Making Group (ICDMG) discussions and meetings;
  • Preparing weekly Situation Reports (SITREPs) for OCIO leadership awareness on relevant activities, also informing the Allies as necessary;
  • Performing and supervising secretarial duties for cyber incident responserelated meetings;
  • Identifying, developing, and coordinating mitigation and remediation actions in order to ensure a coherent response, Enterprisewide, to identified cyber events and incidents;
  • Developing, maintaining, and updating an Enterprisewide incident management framework to support the role of the CIO as Single Point of Authority for cybersecurity, in coordination with relevant NATO stakeholders, such as NATO Communications and Information Agency (NCIA) and CyOC;
  • Supporting the annual update of the Cyber Incident Response Plan (CIRP) and its supporting annexes;
  • Supporting the preparation, conduct, and evaluation of the annual OCIOled Exercise Enterprise Pathfinder (ENPAF), a key exercise for the Enterprise to ensure readiness to handle cyber security incidents;
  • Ensuring that the lessons identified of previous ENPAF iterations and CITFs become learned in the Enterprise cyber incident management process;
  • Liaising with NCIA for monitoring and coordination of technical activities in relation to cybersecurity incidents;
  • Liaising with the NATO Cyber Threat Assessment Branch for monitoring and assessment of cyber threats.
VECTOR SYNERGY sp. z o.o., ul.

Marcelińska 90, Poznań, NIP PL , REGON , KRS:

Rejestr Przedsiębiorców KRS prowadzony przez Sąd Rejonowy Poznań - Nowe Miasto i Wilda w Poznaniu, VIII Wydział Gospodarczy KRS,

  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager- Working Location:Brussels, Belgium**- Security Clearance: NATO Secret**- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    Working Location:Brussels, Belgium- Security Clearance:NATO Secret- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: Essential Qualifications/Experience: A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident management, preferably in a large organization Experience in...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Validation and Compliance Officer- Working Location:Brussels, Belgium**- Security Clearance: NATO Secret**- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - Knowledge and multiyear experience in organisation, management and support of various (international)...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:NATO SecretReference No:OCIO-0036 / BrusselsIntroduction:The NATO Chief Information Officer (CIO) function brings Information and Communications Technology (ICT) coherence across NATO Enterprise's civil and military bodies. The NATO CIO is empowered to realize the Allies' vision for the NATO Enterprise is...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    **Cybersecurity Posture Monitoring Officer- Working Location:Brussels, Belgium**- Security Clearance: NATO Secret**- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A university degree, or an equivalent level of qualification, in ICT or a cyber-security related discipline 3+ years of...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:NATO SecretReference No:OCIO-0015 / BrusselsIntroduction:NATO is undergoing a major adaptation of its overall approach to cybersecurity. As part of its mandate, the NATO Chief Information Officer (CIO) is overseeing the coherence of the NATO Enterprise ICT1 capabilities and services and is the single point of...

  • Cybersecurity Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique European Climate Foundation Temps plein

    About the European Climate FoundationThe European Climate Foundation (ECF) was founded in 2008 as a major philanthropic initiative to help tackle climate change by fostering the development of a low-carbon society at the national, European and global level.We support over 1000 partner organisations to carry out activities that contribute to the public debate...

  • Leader Cybersecurity Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Uni Systems Temps plein

    Operationalise the Cyber Threat information with the essential steps that empowers the SOC, Incident Response (IR) and other cybersecurity teams Design the basics of a Threatinformed defence (TID) that could support operational teams shift their focus from vulnerabilities to threats Design and implement the use of MITRE ATT&CK to Map and Track Adversary TTPs...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSkills, knowledge, experience required: A level of education corresponding to a Master's Degree; At least one ICT security professional certification; At least 6 years' professional relevant experience, including:3 years' experience related to ICT security management, e.g. ISMS implementation, cybersecurity policy management,...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    Interested in a new challenge as a freelancer? Extensive background in incident management? Maybe also a first experience within banking?Look no further and check out our opening as Incident Manageryour jobThe Incident Manager is responsible for the smooth functioning of the incident process, taking on escalated and exceptional infrastructure-related...

  • Incident Manager

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    Interested in a new challenge as a freelancer? Extensive background in incident management? Maybe also a first experience within banking?Look no further and check out our opening as Incident Manageryour jobThe Incident Manager is responsible for the smooth functioning of the incident process, taking on escalated and exceptional infrastructure-related...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique ALTER SOLUTIONS Temps plein

    Job Description The IT Incident Manager is responsible for the smooth functioning of the incident process, takes on escalated and exceptional infrastructure-related incidents, managing the reporting of these incidents and proposes structural improvements, when necessary. The objective of the incident process is to ensure resolution of the IT incident...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique 3D-ICT Temps plein

    FunctieAs a Major Incident Manager, you will ensure that the process for managing incidents run effectively and efficiently. You manage the main incidents, organize the operational crisis cell and report to management.Specifically, you distribute the data related to the process to the various ICT teams involved. You ensure that this process is followed, you...

  • Enterprise Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique COSMOTE GLOBAL SOLUTIONS NV Temps plein

    COSMOTE Global Solutions, as a member of OTE Group of Companies, is an ICT Systems Integrator delivering a broad range of ICT Solutions and Services.CGS provides a broad range of ICT Services focusing on: Cloud, Data Centre operations, Networking, Cybersecurity, BI and Data Warehouse, Big Data, Service Desk, Proactive Monitoring, Operations and Support,...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Talencia Consulting Temps plein

    TalenCia Consulting is currently looking for a Senior Incident Manager for one of our clients.Duration: (Long term contract)Location: BrusselsStart date: AsapDescription:As Senior Incident Manager, you will have different tasks:Validate and scale the incident level.Standardize the criteria characterizing incidents and propose a global governance of...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Gate-16 Temps plein

    MissionAu sein du Centre de Compétence Osiris (CDCO), l'Incident Manager initie, participe, assure le suivi et organise le reporting sur les tâches suivantes:- Caractériser et assigner les requêtes et incidents transmis par les Service Desks de 1ère ligne. Les différents membres du CDCO procèdent alors aux analyses permettant de résoudre les...