Incident Response

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein
Type
Contract

Title:

Incident Coordinator**
Job:The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring, incident analysis and incident response.

For the run phase, the client needs an incident coordinator.

Tasks.
SPOC for SOC operations, coordination and problem escalation.
Support the customer to implement the incident remediation recommendation.
Handle discussion ( response phase ) with SOC.
When a ticket is transferred to ITSM, assign the tasks in ITSM to the relevant response team
Bring ticket to closure with the customer.
Discuss with the customer feedback on incidents raised.

Technical skills
Master in IT.
Expérience in SOC services: 8 years
Expérience in AIsaac services : 4 years.
Expérience in client interaction.
Security certifications welcome

Experience in Networks security:
Firewall, switch, routers, networks.
Experience in Security analysis.

Soft skills
Flexible, stress resistant,Creative, result - oriented
Team spirit
Communication skills.

Language:
English

Domain :
Services
Start date : asap.

Location :
Brussels ( on site job ).

Duration** :

12 months +
  • Incident Coordinator

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Robson Bale Ltd Temps plein

    Incident Coordinator - Freelance - BrusselsRobson Bale are looking for an Incident Coordinator to come on board for an initial 6 month contract in Brussels.6 months, market rateJobThe client is implementing reliable Security Operations Centre services, based on a Managed Detection and Response solution: IAsaac, which is an Advanced Management Security...

  • Incident Coordinator

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Senitor Recruitment Temps plein

    Job:The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring, incident analysis and incident response.For the...

  • Incident Coordinator

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein

    Type ContractTitle: Incident Coordinator**JobThe client is implementing for a customer a Security Operations Center, using artificial intelligence and machine learning, that provides threat intelligence, threat hunting, security monitoring, incident analysis and incident response.For the run phase, the client needs an incident coordinator.Job...

  • Incident Responder

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique WDS Global Limited Temps plein

    Job Type: ContractJob Location: Brussels 3 days a week onsite/ 2 days remoteContract Rate: Euro 550 per dayContract Length: 6 Months with extensionsMaintain and share incident documentationElaborate the map of the attack/incident (i.e. with tools like MS Visio, Maltego)Build a reliable timeline of the incidentMaintain a situation report using relevant...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager- Working Location:Brussels, Belgium**- Security Clearance: NATO Secret**- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    Working Location:Brussels, Belgium- Security Clearance:NATO Secret- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: Essential Qualifications/Experience: A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident management, preferably in a large organization Experience in...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:NATO SecretReference No:OCIO-0033 / BrusselsIntroduction:Skills, knowledge, experience required: A degree from a university or establishment of similar standing; At least 3 years' experience in cybersecurity incident management, preferably in a large organization; Experience in: Planning of multiyear programs...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique 3D-ICT Temps plein

    FunctieRole Summary:Key Responsibilities:Front End Analysis:Work closely with the development team to design and iterate user interfaces that are intuitive, responsive, and tailored to the unique needs of criminal justice professionals.Incident Management:Serve as the first point of contact for incident reporting and management, ensuring timely and effective...

  • Ciso/csirt Officer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique 3D-ICT Temps plein

    IntroductieAs a Cyber Security Incident Response Team Officer you will join the CISO Solutions and Services team within the CISO organization (Cyber- and Information Security Office). You will contribute to the daily incident detection and response activities including SOC engineering, threat detection, incident handling and threat...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein

    Type ContractMy client In the governmental sector is currently looking for a Security Analyst for response and alert team, to join us on a 1-year extendable contract this role will be a 20-hour-a-week contract onsite in Brussels.TasksAssistance to the security expert in responding to alerts detected by the SOC team.Technical skills Support and Infrastructure...


  • Bruxelles, Région de Bruxelles, Belgique NATO - OTAN Temps plein

    1. SUMMARY The Joint Intelligence and Security (JIS)Division, under the leadership of the Assistant Secretary General (ASG) for Intelligence and Security, comprises two principal pillars: Intelligence, headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS), headed by the Deputy ASG for Security (DASG-S) / Director NOS. The NOS is...


  • Bruxelles, Région de Bruxelles, Belgique The White Team Temps plein

    At the WhITeam we are seeking an IT Expert in Cyber Attack Response to join us in our project in Brussels and work with the European Commission.Some of the tasks will be:Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may...

  • Iam Security Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sopra Steria Temps plein

    Sopra Steria Group, a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed, and delivering utmost quality and performance in the services provided, Sopra Steria Group...

  • copy - copy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Proximus Temps plein

    Join Proximus Ada Within this Proximus' newly established center of expertise for AI and Cybersecurity, the Security Management and CSIRT teams aim to safeguard Proximus, its clientele, its operations, and reputation against both external and internal threats. You'll thrive in a vibrant setting, fostering strong teamwork and delving into intricate technical...

  • Head of Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique odoo Temps plein

    Rue des Bourlottes, 9, 1367 Grand-Rosière, Belgium_- _Research & DevelopmentLooking for junior and senior security engineers, for a team of experts to secure our open source products, infrastructure and platforms.Day-to-Day**:Code reviewsIncident responsePenetration testingSoftware vulnerability researchSecure architectureBest practices & toolingDepending...

  • Security Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Cyber Security Engineer

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique MobileXpense Temps plein

    Are you ready to take your career in cybersecurity to the next level? We're in search of a dynamic Cybersecurity Engineer who brings a unique blend of analytical finesse and deep-rooted expertise in cybersecurity practices. If you thrive under pressure, excel at problem-solving, and have a passion for staying ahead of the curve, we want to hear from youWhat...

  • SOC Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein

    Join Proximus Ada Within this Proximus' newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong collaboration...