Senior Cyber Security Specialist

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique SWIFT Financial Messaging Services Temps plein
About the Role


Are you passionate about cyber and security challenges in information technology, cloud, agile and devsecops? Are you interested in enriching experience by working with an international and diverse team of IT security experts? If you are looking to interact with both external customers and internal stakeholders, exercise soft and technical investigative skills then our team is a place for you.

We are looking for a

Senior Cyber Security Specialist


who will be responsible for the investigation of cyber incidents, both for our customers and for SWIFT as a company.

You will be involved in all steps of Incident Response. You will also be expected to continuously improve our processes and overall cyber security posture. This role requires customer interaction, producing comprehensive reports and writing SWIFT ISAC security bulletins for the whole community.

What will you do?

As part of the team, you will drive and/or contribute to a number of key activities:

  • Analyze cyber security incidents for the SWIFT Enterprise and Production network
  • Be the Centre of Expertise, manage and develop the Threat Intelligence platform (MISP)
  • Analyze SWIFT interface logs for SWIFT customer incidents
  • Conduct the forensic investigations of disks, memory and network data
  • Assist in the reversing of malware identified during forensic investigation
  • Communicate with internal stakeholders and customers
  • Maintain and strengthen relationships with third party security partners
  • Create comprehensive reports, review technical reports
  • Share 'Indicators of Compromise' with the customer community, maintain and develop the SWIFT ISAC portal
  • Occasionally participate in conducting audits and risk assessments.
Who are you?

  • You have an University degree in Computer Science, Information Systems, or a related field; or equivalent work experience. Masters degree is an asset.
  • You have 2 to 5 years of relevant work experience.
  • You have the ability to selflearn in fast paced technical environment
  • You have Strong analytical, problemsolving and communication skills and an investigative mindset
  • You have the ability to document processes and procedures in a clear and structured manner


Technical skills on some of these areas- Digital forensics | good knowledge of Windows system administration | Working knowledge of programming / scripting languages (Perl, Python, bash.)- Knowledge of MISP (Malware Information Sharing Platform) is an asset- An asset is Knowledge of Red Hat Linux | Solaris | HP-UX system administration | network protocols | security tools (SIEM, EDR ) | Cloud technologies | Machine Learning algorithms- CISSP, SANS FOR500 / FOR508 / FOR572 / FOR610 certifications are an asset.

What we offer

  • We put you in control of career
  • We give you a competitive package
  • We help you perform at your best
  • We help you make a difference
  • We give you the freedom to be yourself
  • We give you the freedom to be yourself
. We are creating an environment of unique individuals - like you - with different perspectives on the financial industry and the world. An environment in which everyone's voice counts and where you can reach your full potential regardless of_
- age, background, culture, colour, disability, gender, nationality, race, religion_
- , sexual orientation, or veteran/military status._
  • Cyber Security Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Pauwels Consulting Temps plein

    For one of our fast-moving clients in the telecom industry, we are currently looking for an experienced enterprise security architect, who is well-versed in both the technical (cloud security, IAM, vulnerability management,..) and governance side of IT security. Do you think this type of role matches your talents and interests? Then do keep on readingBecause...

  • Cyber Security Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Talan Temps plein

    A propos de TalanPassionate about digital, data, IoT or AI and willing to join a dynamic and ambitious team on a human scale?For more than 15 years, we have been advising companies and administrations and supporting them in the implementation of their transformation projects in Brussels and abroad.To do so, we rely both on technological leverage and on the...

  • Cyber Security Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Pauwels Consulting Temps plein

    In het kortbrussel / bruxellesbediende, freelancer40 uur per week Esra SahinTalent Acquisition Specialist IT- Cyber Security Consultant: ICT & Digital SecurityWe are actively seeking a new team member to enhance our Brussels-based team. Are you currently exploring opportunities for a Security Consultant position where your expertise will undoubtedly be a...

  • Cyber Security Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AMA European Consulting Temps plein

    Are you a highly organized and detail-oriented individual with a passion for technology, eagerness to learn, a lot of creativity, and driving successful project business delivery? Do you have experience in Cyber Security Architecture?If so, we have the perfect opportunity for youWe seek a highly motivated and skilled Cyber Security Architect to join our...

  • Cyber Security Lead

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Henderson Scott Limited Temps plein

    Cyber Security LeadHenderson Scott are proudly working an exclusive partnership with a global organisation for their head office in Belgium. They are going through an exciting period of growth throughout Europe, so now is the perfect time to join.We are supporting in appointing an experienced cyber security professional to lead a client facing team, develop...

  • Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Belfius Temps plein

    Belfius Bank- Technology- Brussel- TijdelijkBen jij op zoek naar een uitdagende stage op het gebied van cyber security? Dan hebben wij de perfecte plek voor jou binnen ons Threat, Vulnerability, Incident (TVI) team bij het Digital Security Office. Doe waardevolle ervaring op en werk mee aan de bescherming van bedrijfskritische systemen tegen...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Senior Cyber Strategy & Architecture Consultant Employee IT Security Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber...

  • Cyber Security Class

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Cookie Crunchers Temps plein

    **Je hebt al enkele jaren werkervaring binnen network engineering en bent klaar om de stap richting Cyber Security te zetten en het verschil te maken? Wij helpen je graag verder**Gedurende een opleiding van enkele weken leren wij je heel wat extra aan over Cyber Security, voortbouwend op jouw ervaring als network engineer (of gelijkaardig) en met de juiste...

  • Cyber security officer

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...

  • Cyber security officer

    Il y a 2 mois


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Cyber Strategy & Architecture Consultant Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of...


  • Bruxelles, Région de Bruxelles, Belgique BNP Paribas Real Estate Temps plein

    BNP Paribas Fortis: Project Manager Cyber Security Strategy – Brussels Your Job at a Glance Are you enthusiastic about safeguarding the digital landscape from evolving cyber threats? Thrive on the challenge of outsmarting cybercriminals? If so, we have an exciting opportunity for you In the fast-paced world of BNP Paribas Fortis, you'll play a...

  • Cyber Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique WDS Global Limited Temps plein

    Job Title: Cyber Security AnalystJob Type: ContractJob Location: Luxembourg and or Brussels some onsiteContract Rate: Euro 550 per dayContract Length: 12 Months with Multiple extensionsOur Client, one of the world s foremost IT Consultancies, is looking to recruit a Contract Cyber Security Analyst to join their client in Luxembourg and another role in...

  • Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Equans Temps plein

    In ons bedrijf ontwerpen, installeren en leveren we op maat gemaakte oplossingen en diensten om de infrastructuur, uitrustingen, systemen en technische processen van onze klanten te verbeteren. Bedrijven en overheden begeleiden bij hun transitie: energietransitie : door het energieverbruik en de CO2-uitstoot te verminderen digitale transitie : door...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Cyber Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Robert Half Belgium Temps plein

    Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège.Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège.Acteur phare de l'innovation en Fintech depuis plus de 15 ans notre client met ses logiciels au service des institutions financières en...

  • Cyber Security Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Izertis Temps plein

    Are you passionate about challenges? Izertis is your company. We are looking for a Cyber Security Strategy & Project Manager, to be part of our client, located in Brussels (Belgium).Responsibilities:The assignment is positioned in a Strategy and Delivery team.The main responsibilities of this team are: Definition of the cyber security strategy; The...

  • Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AXA Temps plein

    As part of the broad process of digitalisation of its activities, AXA Belgium deals with an ever-increasing volume of data and offers increasingly comprehensive digital services to its customers and partners. All of this is taking shape in increasingly cloud-oriented environments (AWS/Azure). As such, it is essential to ensure that all this information is...

  • Cyber Security Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AMA European Consulting Temps plein

    Task description:The mission of Cyber Security Consultant is to protect our client, its customers, its business, its operations and reputation against external and internal threats. We oversee all cyber security matters across the company and its affiliates, with a whole set of activities covering governance, enterprise security architecture, security...

  • Cyber Security Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sopra Steria Temps plein

    CYBER SECURITY EXPERTWhere you're going to get started ?Our security team is the real expert in this field: a young, driven team of specialists coached by a guru. This team assists our clients with security audits, GDPR compliance, ethical hacking, red teaming, security strategy, cyber security incident response, etc. We place great importance on continuous...