IT and Cyber Risk Management

il y a 2 semaines


Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

Job ID:

HNMJD2362:


Role:
IT and Cyber Risk management


Location:
Brussels, Belgium


Required experience / knowledge:

  • Professional experience in information security (5+ years)
  • Experience in project management, process design and improvement
  • Experience in Data protection, Business continuity, Access management
  • Experience in IT and Cyber Assessments on assets, processes or Thirdparties
  • Experience in delivering presentations and training

Mandatory:

Significant experience in operational/IT and security risks management (+5 years).

  • Knowledge of control frameworks and audit methodologies.
  • Significant experience in working with cloud services (SaaS, HSP, AWS, Microsoft 365))
  • Knowledge of software development security best practices, network/OS security, PAM.
  • Experience in IT release management, change management, incident management, testing
  • Experience in vulnerability management, patching management, hardening, Identity & Access Management.

Preferable:

  • Experience with RSA Archer tool or Service Now.

Business experience:

Mandatory:

  • Knowledge of Information Security and Risk Management frameworks (ISO27001, SOC, NIST, OWASP, etc.)
  • Professional experience in Financial Services; used to work in large companies.

Soft Skills:

  • High performer
  • Autonomy, commitment and perseverance in personal organization.
  • Quick selfstarter, proactive attitude, team player.
  • Resultsoriented, responsible for his/her tasks, resourceful.
  • Excellent English writing skills.
  • Good communication and influencing skills.
  • Good analytical and synthesis skills, ability to produce structured and concise documents, be precise and methodological.
  • Ability to work in a dynamic and multicultural environment.
  • Accurate & control minded, but flexible.
  • Ability to capture and adapt to stakeholder expectations while respecting processes in place.
  • Ability to mentor/coach people.
  • Urgent Openings
  • Contract/Freelance
  • Contract to Hire
  • Direct Hire

  • IT and Cyber Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HNM solutions Temps plein

    Description:You perform security risk quality assurance from the creation to the closure of the risk.- you deliver advice and support on risk management to internal customers (IT and Business) : this means:Accompany and challenge IT risk assessments performed by the Entities. Propose or validate measures to mitigate risks derived from assessments, security...

  • IT and Cyber Control

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital Temps plein

    The Governance, Risk and Compliance (GRC) team supports IT and Business Units to define, implement and maintain an IT and Information Security Management System, with the ultimate objective to enable sound and formal risk decision making by management.GRC Norms & Control team is very active the development and implementation of IT and Cyber controls in order...

  • IT and Cyber Control

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital Temps plein

    The Governance, Risk and Compliance (GRC) team supports IT and Business Units to define, implement and maintain an IT and Information Security Management System, with the ultimate objective to enable sound and formal risk decision making by management. GRC Norms & Control team is very active the development and implementation of IT and Cyber controls in...

  • Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique HeadMind Partners Temps plein

    What will you be doing? Within a community of more than 300 experts in France & Belgium, you will build your experience in one of the 5 largest firms specialising in Cybersecurity, a privileged partner of ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information in France) and a founding member of the Cyber Campus. You will develop a...


  • Bruxelles, Région de Bruxelles, Belgique HNM Solutions Temps plein

    Job ID:HNMJD2894:Role: IT and Cyber Third-party Risk AssessorLocation:Brussels, BelgiumLanguage:English + Dutch + FrenchRequired experience / knowledge: Professional experience in information security (5+ years) Experience in process design and improvement Experience in Thirdparty IT and security assessments Experience in Data protection, Business...


  • Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Security, Cyber GRC/ServiceNow Function Advisory - Manager Roles & Responsibilities Experience in guiding clients and developing their Cyber GRC vision, strategy, and implementation roadmap. Experience demonstrating out of the box capabilities within ServiceNow IRM/GRC, ServiceNow SecOps, and/or...

  • Operational Risk Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Michael Page Belgium Temps plein

    As Operational Risk Manager you will set up risk framework for the structure with the support from senior stakeholders.Client DetailsOur client is an investment fund.DescriptionAs Operational Risk Manager your responsibilities include:Evaluating operational risks (cyber, continuity, reputational, ESG, ...)Elaborate a robust framework and make sure it is...

  • Operational Risk Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Michael Page Temps plein

    As Operational Risk Manager your responsibilities include:Evaluating operational risks (cyber, continuity, reputational, ESG, ...)Elaborate a robust framework and make sure it is incorporated and implemented Liaise with support and control functions to regularly asses various risk dimensions Set up clear measures and KPI to build clear reportsThe candidate...

  • Manager Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Manager Cyber Strategy & Risk Function Advisory - Manager Roles & Responsibilities You analyze complex enterprise information security programs and infrastructure in both public and private sector. You assist with assessments of clients' IT and security processes, risk, controls and compliance against leading...

  • Third Party IT Security

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Salt Temps plein

    Third Party IT Security & Risk Analyst - Banking Client - BrusselsRate: FlexibleDuration: 6- 12 monthsInside of IR35Hybrid Working - 3 days onsite per month, the rest is remote.IT and Cyber Risk TeamAligning with the overall corporate mission of being a 'trusted Financial Market Infrastructure', the 'IT and Cyber Risk' team within CISO Division provides...

  • Cyber security officer

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...

  • Cyber security officer

    Il y a 2 mois


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...


  • Bruxelles, Région de Bruxelles, Belgique Trusted Advisors Temps plein

    **Our client for this opportunity : A leading international bank based in BelgiumImportant: European Work Permit RequiredFreelance position.You are passionate about IT, cybersecurity and risk management and looking for an opportunity to lead and motivate a dynamic team. We want to meet youYour role:As the leader of the IT Risk & Security team, you will be...

  • Cyber Defense Consultant

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique KPMG Temps plein

    Position description Job title Cyber Defense Consultant Function Advisory - Senior Advisor Roles & Responsibilities Advisory Services – Cyber Security - Our vision We believe security and privacy should be a commodity, accessible for everyone. We have added it, by design, to all our services and solutions. We strive to give everyone an...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Senior Associate, Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Kroll Temps plein

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Experienced Cyber Strategy

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique NVISO Temps plein

    Already immersed in the field of cyber security? New to the game but eager to learn? Maybe NVISO is looking for someone like you and would enjoy having a conversation.Who are we?It all begins with our mission: NVISO is dedicated to safeguarding European society from potentially devastating cyber threats. This involves providing cyber security solutions to...


  • Bruxelles, Région de Bruxelles, Belgique BNP Paribas Real Estate Temps plein

    BNP Paribas Fortis: Project Manager Cyber Security Strategy – Brussels Your Job at a Glance Are you enthusiastic about safeguarding the digital landscape from evolving cyber threats? Thrive on the challenge of outsmarting cybercriminals? If so, we have an exciting opportunity for you In the fast-paced world of BNP Paribas Fortis, you'll play a...

  • IT Risk Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Oliver James Associates Temps plein

    IT RISK MANAGER BRUSSELSOliver James is looking for IT Risk Manager. Are you a dynamic team player with critical and analytical mind? Do you want to bring you career to new heights? Then this is your chanceThe position of Information Risk Manager is broad: you will be the point of contact for the Risk organisation. You are responsible for assessing risk...

  • Third Party Risk Analyst

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Next Ventures Limited Temps plein

    Practice Cloud & Infrastructure Technologies Cyber Security Location Brussels, Belgium Type ContractThird Party Security Risk Analyst - Brussels / London / Krakow - 12+ months contractOur client, a global provider of Financial Market Infrastructure services is hiring a Third-Party Security Risk Analyst on a 12+ month extendable contract. You will be...