Senior Associate, Cyber Risk

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique Kroll Temps plein

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens.

Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business.

We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another.

As part of _One team, One Kroll,_ you'll contribute to a supportive and collaborative work environment that empowers you to excel.


Kroll's Cyber Risk team works on over 3,000 cases a year, including some of the most complex and highest profile matters in the world.

With experts based around the world, supported by ground-breaking technology, we help protect our client's data, people, operations and reputation with innovative assessments, investigations and intelligence.

We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience.


Clients count on us for quick and expert support in the event of and in preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients - of all sizes - respond with confidence.


RESPONSIBILITIES:


The
Senior Red Teamer and ethical hacker will be in charge of delivery for red team testing and advanced ethical hacking, purple teams, with our client base at global level.

For this job, the profile is expected to be working with an active skilled team in the delivery of simulated attack kill chains, intelligence led testing, and reproduction of TTPs (techniques and procedures) with the following responsibilities:

  • Be involved in research and communication, with the duties to acquire tools, tune and when possible, expand and develop.
  • Be customer facing, the Senior Red Teamer will be interacting occasionally with client's technical profiles, at delivery, and at reporting time.
The profile doesn't foresee travelling, Red Teams are typically delivered remotely.

However, travel might occasionally occur for specific execution of scenarios like 'physical penetration' or to perform purple teams, simulations, table top exercises with clients.


REQUIREMENTS:

  • Ethical hacking knowledge, and autonomy to perform traditional pentest, webapp test, etc. Master one of the ethical hacking methodologies.
  • Knowledge of Windows internals at various level, with the capability to develop code and/or to use existing community tools to bypass EDR and security countermeasures.
  • Experience in delivery Red Team exercises, highly appreciated experience in delivering Intelligence Led Red Team like TIBER or UK CBEST and proven autonomy to work alone or in teams.
  • Any ethical hacking certification with higher appreciation of Red Teaming and Attack Simulation dedicated certifications or trainings.
  • Good communication skills, written and verbal in English
  • Additional languages appreciated
  • Kroll is committed to equal opportunity and diversity, and recruits people based on merit_
LI-NC1

LI-Hybrid
  • Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HeadMind Partners Temps plein

    What will you be doing? Within a community of more than 300 experts in France & Belgium, you will build your experience in one of the 5 largest firms specialising in Cybersecurity, a privileged partner of ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information in France) and a founding member of the Cyber Campus. You will develop a...

  • Cyber Risk Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Salt Temps plein

    Salt is currently recruiting for a Cyber Risk Expert. The role is hybrid with travel to Brussels once a month for 3-4 days.

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Cyber Strategy & Architecture Consultant Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of...

  • Senior Cyber Liaison Officer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Systems Planning and Analysis, Inc. Temps plein

    Overview:Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. As we enter our 50th year in business, we are known for continuous innovation for government customers, both long-established and newly acquired, as our capabilities expand around the globe. Our work is state-of-the-art and made...

  • Operational Risk Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Michael Page Belgium Temps plein

    As Operational Risk Manager you will set up risk framework for the structure with the support from senior stakeholders.Client DetailsOur client is an investment fund.DescriptionAs Operational Risk Manager your responsibilities include:Evaluating operational risks (cyber, continuity, reputational, ESG, ...)Elaborate a robust framework and make sure it is...


  • Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Security, Cyber GRC/ServiceNow Function Advisory - Manager Roles & Responsibilities Experience in guiding clients and developing their Cyber GRC vision, strategy, and implementation roadmap. Experience demonstrating out of the box capabilities within ServiceNow IRM/GRC, ServiceNow SecOps, and/or...

  • Cyber Defense Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Cyber Defense Consultant Function Advisory - Senior Advisor Roles & Responsibilities Advisory Services – Cyber Security - Our vision We believe security and privacy should be a commodity, accessible for everyone. We have added it, by design, to all our services and solutions. We strive to give everyone an...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Senior Cyber Strategy & Architecture Consultant Employee IT Security Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber...


  • Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Senior Consultant Cyber Strategy and Architecture (m/w/d) Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security...


  • Bruxelles, Région de Bruxelles, Belgique SWIFT Financial Messaging Services Temps plein

    About the RoleAre you passionate about cyber and security challenges in information technology, cloud, agile and devsecops? Are you interested in enriching experience by working with an international and diverse team of IT security experts? If you are looking to interact with both external customers and internal stakeholders, exercise soft and technical...

  • Cyber Threat Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NATO - OTAN Temps plein

    1. SUMMARYThe Joint Intelligence and Security Division (JISD), under the leadership of the Assistant Secretary General for Intelligence and Security (ASG I&S), comprises two principal pillars: Intelligence - headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS) - headed by the Deputy ASG for Security.Intelligence is responsible for...

  • IT and Cyber Risk Management

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Job ID:HNMJD2362:Role: IT and Cyber Risk managementLocation: Brussels, BelgiumRequired experience / knowledge: Professional experience in information security (5+ years) Experience in project management, process design and improvement Experience in Data protection, Business continuity, Access management Experience in IT and Cyber Assessments on assets,...

  • Manager Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Strategy & Risk Function Advisory - Manager Roles & Responsibilities You analyze complex enterprise information security programs and infrastructure in both public and private sector. You assist with assessments of clients' IT and security processes, risk, controls and compliance against leading...


  • Bruxelles, Région de Bruxelles, Belgique BNP Paribas Real Estate Temps plein

    BNP Paribas Fortis: Project Manager Cyber Security Strategy – Brussels Your Job at a Glance Are you enthusiastic about safeguarding the digital landscape from evolving cyber threats? Thrive on the challenge of outsmarting cybercriminals? If so, we have an exciting opportunity for you In the fast-paced world of BNP Paribas Fortis, you'll play a...

  • Cyber Security Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Talan Temps plein

    A propos de TalanPassionate about digital, data, IoT or AI and willing to join a dynamic and ambitious team on a human scale?For more than 15 years, we have been advising companies and administrations and supporting them in the implementation of their transformation projects in Brussels and abroad.To do so, we rely both on technological leverage and on the...

  • Cyber Security Architect

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AMA European Consulting Temps plein

    Are you a highly organized and detail-oriented individual with a passion for technology, eagerness to learn, a lot of creativity, and driving successful project business delivery? Do you have experience in Cyber Security Architecture?If so, we have the perfect opportunity for youWe seek a highly motivated and skilled Cyber Security Architect to join our...

  • Senior Risk Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique DIRECT SEARCH Belgium Temps plein

    DIRECT SEARCH BelgiumBrussels, BelgiumPosted 20 hours ago Permanent To be discussed For one of our partners, a well known bank based in Brussels, we are looking for a senior risk analyst.Senior Risk AnalystLocation: Brussels | Financial services | Permanent contractTasks Analyze/question the financial models used by the trading room; Assess fair value and...

  • IT and Cyber Control

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital Temps plein

    The Governance, Risk and Compliance (GRC) team supports IT and Business Units to define, implement and maintain an IT and Information Security Management System, with the ultimate objective to enable sound and formal risk decision making by management.GRC Norms & Control team is very active the development and implementation of IT and Cyber controls in order...

  • IT and Cyber Control

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital Temps plein

    The Governance, Risk and Compliance (GRC) team supports IT and Business Units to define, implement and maintain an IT and Information Security Management System, with the ultimate objective to enable sound and formal risk decision making by management. GRC Norms & Control team is very active the development and implementation of IT and Cyber controls in...

  • Senior Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...