Information Security

il y a 3 semaines


Bruxelles, Région de Bruxelles, Belgique Locke & McCloud Temps plein

​Cyber / Information Security Consultant wanted for a consultancy who has clients around Belgium. The company has achieved an impressive year on year and want to continue growing organically. This insures not only personal/professional growth but also job security

This client is working on a project base with their customers. They start by doing audits and risk assessments where they analyse the pain points and risks. This often results in full implementation cycles and managed services. They have a loyal customer base which continues to grow.

People who are successful in this company, often have the following traits: being ambitious, willingness to learn, ready to help colleagues, being pro-active and ready to contribute to the longer-term success of the company. It's a very nice, responsible, quality-driven and friendly environment where you can make a change

What are they searching for:

  • You have a juridical, economical or IT background (Bachelor or Master)
  • You are communicative, ambitious, eager to continuously learn and easily adapt to new environments.
  • Experience as a project manager, consultant or any external role is highly valued. The soft skills are even more important.
  • You have anywhere between 1-5 years of experience in information security, ISO27001 or CISO support.
  • The Dutch language is important in order to integrate with other members of the team.

What do they offer:

  • A competitive monthly salary, car + fuel card, ecocheques, NET allowances & a bonus.
  • Excellent mentorship possibilities and opportunities to grow.
  • The possibility to gain multiple certifications.
  • A non-hierarchical, friendly, down-to-earth environment.
  • A good work-life balance

Are you interesting in finding out more? Please do reach out via LinkedIn or via e-mail ). If you have the language skills, the skills mentioned above and are based in Belgium, I'm keen to give a thorough overview on the market



  • Bruxelles, Région de Bruxelles, Belgique Focus On Security Temps plein

    CISO, freelance, BelgiqueTrès rare opportunité attrayante pour un(e) Chief Information Security Officer de rejoindre notre client final leader de hautes technologies basé à Bruxelles et qui ne cesse d'innover dans plusieurs secteurs clés.Vous rejoindrez un ambitieux projet from scratch avec une équipe hautement performante où vous interviendrez...


  • Bruxelles, Région de Bruxelles, Belgique Experis Belgium Temps plein

    Location:**Bruxelles**- Type:**Contracting****#19971****Information Security Officer (H/F)****Département Informatique****MISSION**:**FONCTION**:- Vous développez et maintenez le « Information Security Management System » (ISMS). Vous êtes responsable pour le suivi et vous aidez à l'implémentation de la politique de l'information security en...


  • Bruxelles, Région de Bruxelles, Belgique Luminus Temps plein

    What will your mission be?The Information Security Officer is responsible for assisting the implementation, operation, monitoring and administration of a variety of tools and processes to protect company information in accordance with the Information Security Program and related policies.Which tasks will you be working on? Develops Information Security,...


  • Bruxelles, Région de Bruxelles, Belgique WaW Temps plein

    Jobomschrijving:As an Information Security Specialist, you will help shape information securitystrategy, which is based on a risk management approach and takes into account theorganization, threats and trends in information security. You will participate ininitiating, coordinating and supervising the implementation of information securityfor. In addition,...


  • Bruxelles, Région de Bruxelles, Belgique Compusearch Temps plein

    Werkgever:Transport IndustyWerkgever details:Our client is a main provider of software developing services in the transport industry, based in Brussels with offices close to a main railway station.Functieomschrijving:You will be part of our client's team responsible for Information Security Risk assessments, Information Security Risk and Audit follow-up,...


  • Bruxelles, Région de Bruxelles, Belgique Elmos Temps plein

    Vacature: 8958Functieomschrijving:More specifically, Information Security Consultant will be responsible for:Support of the ISO 27001 implementation by drafting procedures based on existing Information Security Framework; Assisting implementation of the Information Security Framework in other departments at the Corporate Center; Acting as a Subject Matter...


  • Bruxelles, Région de Bruxelles, Belgique Worldline Temps plein

    Date de publication 11/21/2023Emplacement Bruxelles | Belgique, Zaventem | Belgique, | BelgiqueEntreprise WorldlineThe opportunity:Worldline's Merchant Services Global Business Line is a major international player in end-to-end Commercial Acquiring, Multichannel Payment Acceptance and Payment Terminal solutions. Merchant Services' unique combination of...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:EU RestrictedIntroduction:Information Security Management Service aims to ensure the confidentiality, integrity, and availability of the Contracting EU Institutions' (EU-Is') information, data, and ICT services. This service relies on the identification of the Contracting EU-I's assets (including information...


  • Bruxelles, Région de Bruxelles, Belgique Luminus Temps plein

    Senior Information Security Officer:Publicatiedatum: 15 mei 2024BrusselsContract openendAs a key player in providing crucial energy services in Belgium, Luminus is committed to ensuring service continuity for its customers and safeguarding their personal data according to GDPR regulations. With a focus on maintaining the security of its network and...


  • Bruxelles, Région de Bruxelles, Belgique STIB Temps plein

    Comment faites-vous bouger Bruxelles ?En tant que Corporate Information Security Officer, vous êtes responsable de l'implémentation et de la bonne application de la vision et de la stratégie de l'Information Security au sein de l'entreprise. Vous rapportez au Chief Security Officer.De quoi sera composé votre quotidien ?Vous développez et maintenez le...


  • Bruxelles, Région de Bruxelles, Belgique STIB Temps plein

    Comment faites-vous bouger Bruxelles ?En tant que Corporate Information Security Officer, vous êtes responsable de l'implémentation et de la bonne application de la vision et de la stratégie de l'Information Security au sein de l'entreprise. Vous rapportez au Chief Security Officer.De quoi sera composé votre quotidien ?Vous développez et maintenez le...


  • Bruxelles, Région de Bruxelles, Belgique Citymesh Temps plein

    Chief Information Security Officer (CISO) DIGI Citymesh We specialize in offering both permanent and temporary connectivity solutions, utilizing cutting-edge Wi-Fi, 0G, 4G, and 5G technologies turning connectivity into operational value. View company page DIGI BE welcomes you. We've set foot in the telecom landscape with a singular mission - to disrupt and...


  • Bruxelles, Région de Bruxelles, Belgique 3D-ICT Temps plein

    Functie- Onder verantwoordelijkheid van een Teamleider/CISO zorgt de Information Security Manager (ISO) / Cybersecurity Analyst voornamelijk voor de operationele veiligheid:- beveiligingstoezicht in de informatiesystemen- dagelijkse analyse van beveiligingsgebeurtenissen- is hij verantwoordelijk voor het beheer van een aantal beveiligingstools (Vulnerability...


  • Bruxelles, Région de Bruxelles, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join Proximus Ada Within this Proximus' newly created centre of excellence for AI and Cybersecurity, the mission of the Security...


  • Bruxelles, Région de Bruxelles, Belgique Luminus Temps plein

    As provider of essential energy services on the Belgian Market (NIS regulation), and in order to guarantee services continuity to its own customers, protect their personal data (GDPR), Luminus has to ensure the security of its own Network and Information systems.Currently, Luminus has two security operations departments—one overseeing the IT perimeter and...


  • Bruxelles, Région de Bruxelles, Belgique Pauwels Consulting Temps plein

    Every day at Pauwels Consulting, we try our very best to offer challenging and varying jobs to talented professionals like you.Currently we want to enforce our Cyber Security team with an Information and Risk Security Officer who will be helping our customers to achieve a solid and future-proof security strategy. Your main responsibilities include _ Identify...


  • Bruxelles, Région de Bruxelles, Belgique MIVB Temps plein

    Hoe zal je Brussel laten bewegen? Als Corporate Information Security Officer sta je in voor de implementatie en handhaving van de visie en de strategie inzake Information Security voor de volledige MIVB. Je rapporteert aan de Chief Security Officer. Hoe zal je dag eruit zien?Je ontwikkelt en onderhoudt het Information Security Management System (ISMS). Je...


  • Bruxelles, Région de Bruxelles, Belgique MIVB Temps plein

    Taken en verantwoordelijkhedenHoe zal je Brussel laten bewegen? Als Corporate Information Security Officer sta je in voor de implementatie en handhaving van de visie en de strategie inzake Information Security voor de volledige MIVB. Je rapporteert aan de Chief Security Officer. Hoe zal je dag eruit zien?Je ontwikkelt en onderhoudt het Information Security...


  • Bruxelles, Région de Bruxelles, Belgique MIVB Temps plein

    Hoe zal je Brussel laten bewegen? Als Corporate Information Security Officer sta je in voor de implementatie en handhaving van de visie en de strategie inzake Information Security voor de volledige MIVB. Je rapporteert aan de Chief Security Officer. Hoe zal je dag eruit zien?Je ontwikkelt en onderhoudt het Information Security Management System (ISMS). Je...


  • Bruxelles, Région de Bruxelles, Belgique Smals Temps plein

    En tant que Information Security Advisor, vous intervenez dans l'élaboration des directives, de la vision et de la politique générales relatives à la sécurité de l'information. Vous veillez à la réalisation de projets en matière de sécurité de l'information, tant pour les services internes que pour les clients de Smals. Concrètement, vous...