Information Security Senior Analyst-belgium

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique Axiom Software Solutions Temps plein

Job Description:

Rate:
Euros/ Day

Location:
Poland /Belgium

End Client

  • Euroclear

Division:

CISO
Euroclear is a global critical financial infrastructure company. Security is at the core of the company's services, firmly embedded in their management systems and processes.

The Data Protection Governance team is part of the Cyber Information Security Office Division and is in charge of defining the strategy, analysing requirements and guiding the Data Protection Engineering team in implementing, operating and managing Data Protection Software used to detect and protect data from corruption, compromise or loss.

You will work at Euroclear headquarters in the centre of Brussels.

Role:
In the Data Protection Services Governance team, you are expected to:

  • Participate to the definition of the Data Protection Department Strategy
  • Define requirements for the different initiatives of the Data Protection Department
  • Define requirements for the product selection to implement the Data Protection Strategy
  • Help Project Leaders lead the different initiatives of the department from a content point of view and ensure review and understanding
  • Ensure reporting of the evolution of the Data Protection controls and their compliance to regulation
  • Participate to Audits by answering compliance objectives and questions related to data protection
  • Participate in the ongoing monitoring our encryption posture for data in transit, data at rest and data in use.
  • Assist with the improvement of the encryption solutions by reviewing and updating the encryption policies and identifying rules/requirements which require fine tuning
  • Assist in the selection, architecture, design, implementation and maintenance of the data encryption tools
  • Assist in the enforcement of the encryption policies with the respective data owners
- identifying vulnerabilities of attacks to cryptographic systems

  • Comparing and contrasting various cryptographic attack techniques
  • Analyzing data using mathematical/statistical methods
  • Assist in conducting security evaluations and contribute to the design of countermeasures to address cryptographic vulnerabilities
  • Participate in defining remediation actions to meet internal and external regulatory requirements
  • Partner with representatives of
    CISO, IT, Risk and other key business teams to advance data protection initiatives
  • Develop a highlevel of trust with stakeholders to ensure ongoing commitment
  • Foster a team environment, open to communication and collaboration

Qualifications, Skills and experience:
A combination of several of the below should be covered:

  • Knowledge of market standard control frameworks such as CIS TOP20, NIST Rev.5, etc.
  • Familiarity with data protection controls such as encryption, hashing, data signing, data anonymisation, DLP, etc.
  • Experience in IT Risk Assessment and understanding the difference between Inherent Risk, Residual Risk, Control effectiveness, etc.
  • Knowledge and understanding of different encryption solutions, key management, etc.
  • Experience in implementing data protection policies, data classification and encryption of data
  • Experience with automation using scripting / programmable knowledge and working knowledge (Shell, PowerShell, Python, SQL, etc.)
  • Experience with SQL, data modelling and technical documentation
  • Cybersecurity training and certification such as CISSP, CISA, CISM or equivalent is a plus
About Company

  • Bruxelles, Région de Bruxelles, Belgique Luminus Temps plein

    Senior Information Security Officer:Publicatiedatum: 15 mei 2024BrusselsContract openendAs a key player in providing crucial energy services in Belgium, Luminus is committed to ensuring service continuity for its customers and safeguarding their personal data according to GDPR regulations. With a focus on maintaining the security of its network and...


  • Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join Proximus Ada Within this Proximus' newly created centre of excellence for AI and Cybersecurity, the mission of the Security...

  • Information Security Officer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Experis Belgium Temps plein

    Location:**Bruxelles**- Type:**Contracting****#19971****Information Security Officer (H/F)****Département Informatique****MISSION**:**FONCTION**:- Vous développez et maintenez le « Information Security Management System » (ISMS). Vous êtes responsable pour le suivi et vous aidez à l'implémentation de la politique de l'information security en...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Information Security Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique 3D-ICT Temps plein

    Functie- Onder verantwoordelijkheid van een Teamleider/CISO zorgt de Information Security Manager (ISO) / Cybersecurity Analyst voornamelijk voor de operationele veiligheid:- beveiligingstoezicht in de informatiesystemen- dagelijkse analyse van beveiligingsgebeurtenissen- is hij verantwoordelijk voor het beheer van een aantal beveiligingstools (Vulnerability...

  • Information Security

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Locke & McCloud Temps plein

    ​Cyber / Information Security Consultant wanted for a consultancy who has clients around Belgium. The company has achieved an impressive year on year and want to continue growing organically. This insures not only personal/professional growth but also job security​This client is working on a project base with their customers. They start by doing audits...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Senior Tax Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Robert Half Belgium Temps plein

    **Robert Half Talent Solutions** recherche actuellement un(e) **Senior Tax Analyst **pour une fonction permanente basée à Bruxelles.**Robert Half Talent Solutions** recherche actuellement un(e) **Senior Tax Analyst **pour une fonction permanente basée à Bruxelles.Notre client est une entreprise active dans le **secteur immobilier**.Les...

  • Information Security Officer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Compusearch Temps plein

    Werkgever:Transport IndustyWerkgever details:Our client is a main provider of software developing services in the transport industry, based in Brussels with offices close to a main railway station.Functieomschrijving:You will be part of our client's team responsible for Information Security Risk assessments, Information Security Risk and Audit follow-up,...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DigiTribe Temps plein

    As a member of the security services team, you will ensure that the clients information systems satisfy the security requirements necessary to protect the organization's core missions and business processes and enhance security awareness throughout the IT organization.Tasks:Help setup Threat Hunt roadmapValidate existing use cases to make sure they have the...

  • IT Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Expleo Group Temps plein

    Overview:IntroductionJoin us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructureWe are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your expertise will...

  • Senior Security Officer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sparagus Temps plein

    The main mission of the 'Third Party Management Analyst' is to ensure the identification of risks associated to the different Third Parties in relation with the company in Belgium.You will be responsible for evaluating the risk associated with these external entities, assessing their security controls, integrating some action plans in their contracts, and...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DigiTribe Temps plein

    As a member of the security services team, you will ensure that the clients information systems satisfy the security requirements necessary to protect the organization's core missions and business processes and enhance security awareness throughout the IT organization.Tasks:Help setup Threat Hunt roadmapValidate existing use cases to make sure they have the...


  • Bruxelles, Région de Bruxelles, Belgique Lease Temps plein

    Description:Function: Establish and enforce robust cybersecurity policies, standards, and procedures to minimize risks and ensure adherence to relevant laws and regulations. Identify, evaluate, and prioritize cybersecurity risks, developing effective strategies to manage and mitigate these risks efficiently. Lead the development and implementation of an...

  • Business Analyst Senior

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Group S Temps plein

    Nous recherchons un Business Analyst Senior expérimenté et motivé pour rejoindre notre équipe. En tant que Business Analyst Senior, vous serez non seulement responsable de la réalisation d'analyses de haut niveau, mais vous jouerez aussi un rôle clé dans le coaching des autres Business Analysts. Vous devrez faire preuve d'innovation, être ouvert aux...


  • Bruxelles, Région de Bruxelles, Belgique Isabel Group Temps plein

    What you'll be doing & where Where are you? Welcome to your future team. As Infrastructure Security Analyst (employee or contractor) you will become an indispensable link in the Security Team headed by Cedomir Karlicic, that belongs to our Information & Security division headed by Stijn Meeuws. What you'll be doing The Infrastructure Security Analyst...


  • Bruxelles, Région de Bruxelles, Belgique Isabel Group Temps plein

    What you'll be doing & whereWhere are you?Welcome to your future team. As Infrastructure Security Analyst (employee or contractor) you will become an indispensable link in the Security Team headed by Cedomir Karlicic, that belongs to our Information & Security division headed by Stijn Meeuws.What you'll be doingThe Infrastructure Security Analyst will...


  • Bruxelles, Région de Bruxelles, Belgique Allianz BeNeLux Temps plein

    Do you have demonstrable experience in risk assessment within the financial services industry? Are you familiar with the ISO 27000 series information security standards as well as the COBIT risk and control framework?We are looking for you to grow togetherTalent must be rewarded This is what we offer:An attractive salary with a bench of extralegal advantages...

  • Senior Risk Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DIRECT SEARCH Belgium Temps plein

    DIRECT SEARCH BelgiumBrussels, BelgiumPosted 20 hours ago Permanent To be discussed For one of our partners, a well known bank based in Brussels, we are looking for a senior risk analyst.Senior Risk AnalystLocation: Brussels | Financial services | Permanent contractTasks Analyze/question the financial models used by the trading room; Assess fair value and...

  • Senior Soc Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DPG Media Temps plein

    Functieomschrijving Antwerpen DPG Media As a Level 3 SOC Analyst at DPG Media, you will play a pivotal role within our security team, tasked with the critical responsibilities of monitoring, analyzing, and promptly responding to security incidents. Your contribution will be instrumental in fortifying our security stance by actively identifying and mitigating...