Experienced Cyber Strategy

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

Already experienced in the world of cyber security? New to it all, but genuinely interested? Well, at NVISO we might be looking for you and we'd love to have a chat

Who are we?

It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber-attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.

All of this is built on four fundamental values that define who we are: We are Proud, We Break Barriers, We Care and No BS

Tasks

You have a strong interest in cyber security and believe the following to be applicable to you?

As a Cyber Strategy & Architecture consultant, you will assist our smaller and larger customers with the overall reinforcement of their security posture. Typical engagements include (but are certainly not limited to):

  • Defining a Security Strategy, supported by a corporate threat assessment in collaboration with key stakeholders in the organization
  • Assisting IT or security teams with the implementation of strategic security projects, acting as an interim security officer. You may be supported by other NVISO experts, or work in full integration with the client organization
  • Implementing or refining our client's security governance, including decision-making mechanisms, security policies, and norms or security management processes and procedures
  • Executing risk assessments and elaborating action plans in concertation with internal and external stakeholders
  • Assisting in reaching or maintaining compliance to information security legal, contractual, or internal requirements
  • Defining or testing crisis management, business continuity, or disaster recovery planning
  • Raising the awareness of staff or management on cyber threat through classic or innovative awareness initiatives

We work both for very large and very small organizations that all have one thing in common: a keen interest in making significant progress in their protection against current and emerging cyber threats.

Requirements
  • Are you eligible for NATO CLEARANCE (see HERE for more information)
  • At least 6 years of experience in managing GRC and/or CISO-related projects
  • Bachelor or a Master's degree, your education is not required to be in IT or technology, however you should have some affinity with technology
  • Used to operating with a great deal of autonomy, but also appreciate the value of team work
  • A "people person": a good communicator and concerned about your co-workers
  • Proven project management skills
  • Results-oriented and able to deliver within preset deadlines. You value quality and client satisfaction above all, and appreciate the value of outstanding deliverables
  • Excellent English communication skills, both verbal and written
Benefits

At NVISO, we care. We are committed to offering you a highly competitive remuneration package including financial and non-financial components:

  • A training budget of 10.000€ and 10 days every two years
  • Company car + Belgian fuel card
  • Working and learning from the best people in the European cyber security industry. We have multiple SANS Instructors working at NVISO, our staff has presented at popular hacking conferences (BlackHat, BruCON, OWASP, etc) and all of our technical staff can acquire deep technical security certifications (GSE, GXPN, GREM, GCFA, OSCP, etc)
  • An entrepreneurial and agile company, where you will be stimulated and supported in driving new initiatives (either through internal innovation or by improving our service offering), without losing sight of having fun
  • Regular team-building and fun events with legendary off-site events once a year. The location of the next team building is one of the most closely guarded secrets at NVISO... We can however disclose that we've visited Lisbon, Dubai and Malta over the past few years
  • Our commitment to coach and counsel you and help you grow; each employee receives a personal coach within the team, whose role is to ensure your well-being and helps you grow in your career
  • Flexible working hours and home office possibilities
  • Flex Reward Plan
  • 32 holidays

IF YOU'RE INTERESTED, PLEASE SEND US YOUR APPLICATION

WE'RE LOOKING FORWARD TO MEETING YOU


#J-18808-Ljbffr
  • Experienced Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Already immersed in the field of cyber security? New to the game but eager to learn? Maybe NVISO is looking for someone like you and would enjoy having a conversation.Who are we?It all begins with our mission: NVISO is dedicated to safeguarding European society from potentially devastating cyber threats. This involves providing cyber security solutions to...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    (Senior) Cyber Strategy & Architecture Consultant (m/w/d) Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security...

  • Junior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Already experienced in the world of cyber security? New to it all, but genuinely interested? Well, at NVISO we might be looking for you and we'd love to have a chatWHO ARE WE?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Cyber Strategy & Architecture Consultant Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of...

  • Cyber Security Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Talan Temps plein

    A propos de TalanPassionate about digital, data, IoT or AI and willing to join a dynamic and ambitious team on a human scale?For more than 15 years, we have been advising companies and administrations and supporting them in the implementation of their transformation projects in Brussels and abroad.To do so, we rely both on technological leverage and on the...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Senior Cyber Strategy & Architecture Consultant Employee IT Security Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Cyber Security Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Izertis Temps plein

    Are you passionate about challenges? Izertis is your company. We are looking for a Cyber Security Strategy & Project Manager, to be part of our client, located in Brussels (Belgium).Responsibilities:The assignment is positioned in a Strategy and Delivery team.The main responsibilities of this team are: Definition of the cyber security strategy; The...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Bruxelles, Région de Bruxelles, Belgique BNP Paribas Real Estate Temps plein

    BNP Paribas Fortis: Project Manager Cyber Security Strategy – Brussels Your Job at a Glance Are you enthusiastic about safeguarding the digital landscape from evolving cyber threats? Thrive on the challenge of outsmarting cybercriminals? If so, we have an exciting opportunity for you In the fast-paced world of BNP Paribas Fortis, you'll play a...

  • Manager Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Strategy & Risk Function Advisory - Manager Roles & Responsibilities You analyze complex enterprise information security programs and infrastructure in both public and private sector. You assist with assessments of clients' IT and security processes, risk, controls and compliance against leading...


  • Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Consultant Cyber Strategy and Architecture (m/w/d) Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security...

  • Multiskilled Cyber Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Capgemini Temps plein

    Job Description: Develop and implement cyber security solutions for our customers OT/SCADA/ICS systems, and other critical infrastructure systems. Conduct risk assessments to identify cyber security threats and vulnerabilities to our customers OT/SCADA/ICS systems. Cyber Assessments Cooperate with our customers IT and OT/SCADA/ICS teams to ensure that our...

  • Multiskilled Cyber Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Capgemini Temps plein

    Develop and implement cyber security solutions for our customers OT/SCADA/ICS systems, and other critical infrastructure systems:- Conduct risk assessments to identify cyber security threats and vulnerabilities to our customers OT/SCADA/ICS systems:- Cyber Assessments:- Cooperate with our customers IT and OT/SCADA/ICS teams to ensure that our OT/SCADA/ICS...


  • Bruxelles, Région de Bruxelles, Belgique Capgemini Temps plein

    Job Description: Develop and implement cyber security solutions for our customers OT/SCADA/ICS systems, and other critical infrastructure systems. Conduct risk assessments to identify cyber security threats and vulnerabilities to our customers OT/SCADA/ICS systems. Cooperate with our customers IT and OT/SCADA/ICS teams to ensure that our OT/SCADA/ICS systems...

  • Cyber Security Lead

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Henderson Scott Limited Temps plein

    Cyber Security LeadHenderson Scott are proudly working an exclusive partnership with a global organisation for their head office in Belgium. They are going through an exciting period of growth throughout Europe, so now is the perfect time to join.We are supporting in appointing an experienced cyber security professional to lead a client facing team, develop...


  • Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Security, Cyber GRC/ServiceNow Function Advisory - Manager Roles & Responsibilities Experience in guiding clients and developing their Cyber GRC vision, strategy, and implementation roadmap. Experience demonstrating out of the box capabilities within ServiceNow IRM/GRC, ServiceNow SecOps, and/or...

  • Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HeadMind Partners Temps plein

    What will you be doing? Within a community of more than 300 experts in France & Belgium, you will build your experience in one of the 5 largest firms specialising in Cybersecurity, a privileged partner of ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information in France) and a founding member of the Cyber Campus. You will develop a...

  • Cyber Security Iam Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Base 3 Temps plein

    Required Profile:- years cyber security professional experience with at least 5 years in domain or enterprise architecture experience Deep knowledge of the IAM and CIAM framework and industry best practice, Identity Governance, Logical and Privileged Access Management, Role Modelling, Access Recertification, and authentication mechanisms. Familiar with...