SOC Professional Services Manager

il y a 1 mois


Brussels, Belgique NVISO Temps plein

Who are we?

It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.

All of this is built on four fundamental values that define who we are: We are Proud, We Break Barriers, We Care and No BS

Tasks
  • Lead and manage a team of SOC professionals, including security analysts, engineers, and consultants, ensuring high performance and professional development.
  • Oversee the delivery of SOC consulting services, including configuring customer systems with new detection rules, configuring SOAR automations and supporting architecture and maturity analysis, ensuring they meet client expectations and industry standards.
  • Develop and maintain strong relationships with local clients, understanding their security needs and providing expert advice and solutions.
  • Collaborate with sales and marketing teams to identify business opportunities, participate in the development of proposals, and support the growth of the SOC services portfolio.
  • Drive continuous improvement of our processes and technologies, staying abreast of the latest security trends and threats.
Requirements
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • Relevant certifications such as CISSP, GCFA or equivalent are highly desirable.
  • A minimum of 5 years of experience in a SOC environment and a liking for structuring and coordinating security operating tasks or project management experience.
  • Strong understanding of cybersecurity principles, frameworks, and best practices.
  • Experience with security technologies such as SIEM, IDS/IPS, firewalls, and endpoint protection and detection.
  • Excellent communication skills in English and at least one of the official languages of Belgium (Dutch, French, or German).
  • Proven ability to manage and prioritize multiple projects and tasks while maintaining strict attention to detail.
  • Exceptional leadership and team-building skills with a track record of developing high-performing teams.
  • Ability to work effectively in a dynamic and fast-paced environment.
  • Are you eligible for NATO CLEARANCE (see HERE for more information)
Benefits

At NVISO, we care. We are committed to offering you a highly competitive remuneration package including financial and non-financial components:

  • A training budget of 10.000€ and 10 days every 2 years
  • Working and learning from the best people in the European cyber security industry. We have multiple SANS Instructors working at NVISO, our staff has presented at popular hacking conferences (BlackHat, BruCON, OWASP, etc) and all of our technical staff can acquire deep technical security certifications (GSE, GXPN, GREM, GCFA, OSCP, etc)
  • An entrepreneurial and agile company, where you will be stimulated and supported in driving new initiatives (either through internal innovation or by improving our service offering), without losing sight of having fun
  • Regular team-building and fun events with legendary off-site events once a year. The location of the next team building is one of the most closely guarded secrets at NVISO… We can however disclose that we’ve visited Lisbon, Dubai and Malta over the past few years
  • Our commitment to coach and counsel you and help you grow; each employee receives a personal coach within the team, whose role is to ensure your well-being and helps you grow in your career
  • Flexible working hours and home office possibilities
  • Flex Reward Plan
  • 32 holidays

IF YOU'RE INTERESTED, PLEASE SEND US YOUR APPLICATION

WE'RE LOOKING FORWARD TO MEETING YOU



  • Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...


  • Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • SOC Manager

    il y a 4 semaines


    Brussels, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to further increase your responsibilities and grow your career? At NVISO you have the opportunity and we look forward to getting to know you! As a SOC Manager within our Managed Security Services (MSS) setup, you will be responsible for leading a team of SOC analysts based in Greece who...

  • SOC Manager

    il y a 3 jours


    Brussels, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to further increase your responsibilities and grow your career? At NVISO you have the opportunity and we look forward to getting to know you! As a SOC Manager within our Managed Security Services (MSS) setup, you will be responsible for leading a team of SOC analysts based in Greece who...

  • SOC Security Manager

    il y a 2 semaines


    Brussels, Belgique Sopra Steria Temps plein

    **Sopra Steria Group,** a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed, and delivering utmost quality and performance in the services provided, Sopra Steria Group...

  • SOC Manager

    Il y a 2 mois


    Brussels, Belgique STIB MIVB Temps plein

    **Description du poste**: Vous travaillerez au sein du service ‘Detect & Respond’Information Security dépendant de notre BU Information System. En relation avec l’ISM (Information Security Manager), vous reprenez l’existant et donnez une vision au futur du SOC (Design, build, run). Vous planifiez et organisez les opérations quotidiennes du SOC...

  • SOC Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solution Temps plein

    **Description**: - We are currently looking for a motivated Junior SOC Analyst to join our team. - As a Junior SOC Analyst you will work with our experienced team of cybersecurity professionals to ensure the security of our systems. You are partly responsible for monitoring and analyzing security incidents, and taking the correct measures to prevent...

  • SOC Manager

    Il y a 2 mois


    Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI and #cybersecurity? Do you love working with high profile teams with a sure taste of challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join **Proximus Ada**! Within this Proximus’ first Belgian center of excellence combining artificial intelligence and...

  • Junior SOC Analyst

    Il y a 2 mois


    Brussels, Belgique Sopra Steria Temps plein

    Sopra Steria is looking for a **Junior SOC Analyst**. As a **Junior SOC Analyst**, you will work alongside our experienced team of cybersecurity professionals to ensure the security of our systems. You will be jointly responsible for monitoring and analyzing security incidents, and taking appropriate measures to prevent potential incidents. **Your...

  • SOC Analyst

    il y a 3 semaines


    Brussels, Belgique Proximus Group Temps plein

    Join Proximus Ada ! Within this Proximus’ newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong...

  • SOC Analyst

    il y a 4 jours


    Brussels, Belgique Proximus Group Temps plein

    Join Proximus Ada ! Within this Proximus’ newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong...

  • SOC Analyst

    il y a 2 semaines


    Brussels, Belgique ARHS Developments Belgium Temps plein

    **Company Description** Arηs is a fully **independent** group of companies specialized in managing complex **IT projects and systems **for **large organisations**, focusing on state-of-the-art software development, business intelligence and infrastructure services. We are composed of 17 entities across 9 countries that are unified by the Arηs Group, with...


  • Brussels, Belgique Sparagus Temps plein

    **Mission context** Risk and Compliance team supports IT and Business Units to develop adequate solutions on operational IT and Cyber risk management practices, with specific focus on Information Security. Their main missions are: - Advice, consult, monitor and report on risk treatment in order to reduce the overall risk exposure of IT and Business at an...


  • Brussels, Belgique NRB Temps plein

    La transformation informatique et l’évolution de la menace nécessitent la mise en place de nouvelles solutions informatiques au niveau de la sécurité et la montée en maturité de nos processus de sécurité. Dans le cadre de cette mission, vous serez amené à échanger avec les responsables de la sécurité informatique, les directeurs IT, les...