Security Analyst

il y a 2 semaines


Brussels, Belgique Vector Synergy Temps plein

**Location**:
Brussels, Belgium

**Introduction**:
One of our clients is currently looking for a Security Analyst in information system security. The client’s infrastructure is supported by Corporate ITIC services. However, some local specific needs requires to design, setup, and administer an ad-hoc solution at client level.

The main focus of the Security Analyst will be to advise the System Owners, System Managers, and Project Managers on the information systems security approach and to take an active role as IT Security Expert to define IT security requirements and assist in the architecture, design, implementation, and verification activities of information systems security, as well as implementing risk management methodology ITSRM².

**Skills, knowledge, experience required**:

- Minimum 2 years’ experience in:

- Drafting security policies;
- Drafting and reviewing security plans and security operating procedures (SecOps);
- Implementing ISO 27001/27002 for a specific architecture/infrastructure;
- At least 1 certification among the following:

- GCED (GIAC Certified Enterprise Defender);
- GPPA (GIAC Certified Perimeter Protection Analyst);
- GCWN (GIAC Certified Windows Security Administrator);
- GCUX (GIAC Certified UNIX Security Administrator);
- GCCC (GIAC Certified Critical Controls);
- SSCP ((ISC)2 Certified Systems Security Practitioner);
- CAP ((ISC)2 Certified Authorization Professional);
- CISSP (Certified Information Systems Security Professional);
- CISA (Certified Information Systems Auditor);
- CISM (Certified Information Security Manager);
- GSEC (GIAC Certified Security Essentials);
- ECSA (EC-Council Certified Security Analyst);
- SCPO (SABSA Certified Security Operations and Service Management Practitioner);
- ISO 27001 Lead implementer;
- ISO 27001 Lead Auditor;
- ISO 27005 Risk Manager;
- Minimum 2 years’ experience with any of the following risk management/assessment methodologies:

- EBIOS;
- CRAMM;
- PILAR;
- Minimum 3 years’ experience with:

- ISO 27000 series standards;
- Networking (TCP/IP, SNMP, DNS, Syslog-ng, etc.);
- Minimum 2 years’ experience with:

- MS Windows operating systems;
- Linux (Red Hat, Debian);
- Experience with project management methodologies: PM2, RUP Agile, PRINCE2 Agile or similar;
- Ability to:

- Work in a team;
- Analyse complex documents;
- Follow and interpret internal procedures and standards;
- Work with imposed deadlines;
- Work independently on specific tasks while at the same time functioning as a member of a project team.

**Desirable**:

- At least 1 certification in the field of incident handling:

- GCIH (GIAC Certified Incident Handler);
- GCIA (GIAC Certified Intrusion Analyst);
- ECIH (EC-Council Certified Incident Handler);
- CSIH (SEI Certified Computer Security Incident Handler);
- SCMO (SABSA Certified Security Operations and Service Management Specialist);
- Minimum 1 year of experience with STIX (Structured Threat Information Expression) with a particular focus on the following related standards:

- CybOX (cyber observables);
- CAPEC (attack patterns);
- MAEC (malware);
- TAXII (threat information exchange);
- Minimum 2 years’ experience with:

- ISO 27001 implementation;
- Storage (NetApp);
- Cisco Internetwork Operating System (IOS);
- VMware vSphere and ESXi.

**Duties/role**:

- Performing risk assessments (evaluating risks, threats, and consequences) based on some known methodology;
- Identifying threats and assessing the effectiveness of existing controls to face them;
- Drafting Security Plans for information systems based on risks assessments;
- Analysing the compliancy of information systems with existing IT security policies and registering it in ITSM tools such as ServiceNow;
- Implementing (security policy) technical or operational controls at operational level included in products and systems;
- Providing security studies, security assessments, and other specific security matters related to ICT infrastructures;
- Managing IT security vulnerabilities;
- Designing or reviewing information systems architectures;
- Providing technical evaluations and audit reports in relation with information systems infrastructure;
- Contributing to the preparation of the Organization’s business plan;
- Identifying areas for improvement in business processes providing possible cyber security solutions compliant with the ICT strategy;
- Building requirements, specifications, business processes, and business case related to the proposed solutions;
- Analysing required information and documents;
- Making recommendations to Senior Management;
- Ensuring that change management processes are implemented;
- Ensuring the reliability, confidentiality, security, and integrity of information systems;
- Elaborating and translating the security monitoring policy into monitoring rules;
- Providing advice on how to optimize the use of existing tools and systems;
- Raising awareness of information technology innovations and potential


  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...

  • Security Analyst

    il y a 4 jours


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...

  • Security Analyst

    il y a 2 semaines


    Brussels, Belgique DigiTribe Temps plein

    As a member of the security services team, you will ensure that the clients information systems satisfy the security requirements necessary to protect the organization's core missions and business processes and enhance security awareness throughout the IT organization. **Tasks**: Help setup Threat Hunt roadmap Validate existing use cases to make sure they...

  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** My client In the governmental sector is currently looking for a Security Analyst for response and alert team, to join us on a 1-year extendable contract this role will be a 20-hour-a-week contract onsite in Brussels. **Tasks** Assistance to the security expert in responding to alerts detected by the SOC team. **Technical skills** -...

  • Cyber Security Analyst

    il y a 4 jours


    Brussels, Belgique Robert Half Belgium Temps plein

    Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Acteur phare de l'innovation en Fintech depuis plus de 15 ans notre client met ses logiciels au service des institutions financières en...


  • Brussels, Belgique DigiTribe Temps plein

    Your mission The IT Security Analyst is responsible for analysing security incidents, improving overall security visibility and monitor, hunt and detect for security anomalies throughout the organization's networks and systems. You will guarantee the follow-up of security incidents and analyse them in close collaboration with the local service desk and...

  • IT Security Analyst

    il y a 4 semaines


    Brussels, Belgique Expleo Group Temps plein

    Overview: **Introduction** Join us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructure! We are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your...


  • Brussels, Belgique Izertis Temps plein

    LocationBrussels (Belgium) - Vacancies- 1**Job description**: **IT Security Analyst - Brussels**: Are you passionate about challenges? Izertis is your company. We are looking for an IT Security Analyst, for our client in Brussels (Belgium). **Responsibilities**: - Configuration of the IT DRP plan, end-to-end (including customer service providers). -...

  • Cyber Security Analyst

    il y a 7 jours


    Brussels, Belgique AbAKUS IT Solutions Temps plein

    We are seeking a Cyber Security Analyst/IT Auditor to join our team in Liège. In this role, you will play a crucial part in monitoring and analyzing security events triggered by our range of tools, from EDR to DLP and beyond. Your mission will include categorizing, treating (level 1 & 2), and reporting on these events, all while contributing to the...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information. AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team. **Together with your colleagues, you will be in charge for**: CyberSecurity Response and...

  • IT Security Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    Il y a 2 mois


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    il y a 17 heures


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • Cyber Security Analyst

    il y a 1 semaine


    Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join Proximus Ada ! Within this Proximus’ newly created centre of excellence for AI and Cybersecurity, the mission of the...

  • IT Security Analyst

    il y a 7 jours


    Brussels, Belgique Wolters Kluwer Temps plein

    Wij zoeken iemand die - Ondernemend en zelfsturend is - Een passie voor informatiebeveiliging heeft - In staat is om helder te communiceren met de verschillende stakeholders - Een teamplayer is en een fantastische collega wil worden Bedrijfsomschrijving Wolters Kluwer biedt professionals in tal van sectoren gespecialiseerde informatie en technologische...

  • Cyber Security Analyst

    il y a 3 semaines


    Brussels, Belgique AT Recruitment Temps plein

    **Job omschrijving**: Onze klant is een wereldwijde speler actief in de aviation sector. Meer specifiek ontwikkelen zij softwareoplossingen voor o.a. luchtverkeersleiding, gates, grondverlichting op vliegveldenDe onderneming is actief in 55 landen over de ganse wereld, waaronder België één van de grootste vestigingen is. Je komt terecht in de vestiging...

  • Cyber Security Analyst

    Il y a 2 mois


    Brussels, Belgique AT Recruitment Temps plein

    **Job omschrijving** Onze klant is een wereldwijde speler actief in de aviation sector. Meer specifiek ontwikkelen zij softwareoplossingen voor o.a. luchtverkeersleiding, gates, grondverlichting op vliegveldenDe onderneming is actief in 55 landen over de ganse wereld, waaronder België één van de grootste vestigingen is. Je komt terecht in de vestiging...

  • Security Architect

    il y a 2 semaines


    Brussels, Belgique Cynosure Search Temps plein

    **Security Architect, Contract (6 Month initially), Brussels Belgium (Hybrid 1/2 office days weekly)** **Daily rate - 600 - 700 Euros** The global role of Security Architect/Analyst is a Senior role within the department of IT Security, Risk management, Data Privacy and Compliance. The Security architect/analyst is expected to have a thorough...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Principal Analyst

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    Principal Analyst (Cyber Security - Incident Coordinator) **Location**: Brussels, Belgium **Security Clearance**: NATO Secret **Reference No**: C003410 / Brussels **Skills, knowledge, experience required**: - Knowledge of security incident management and strong ability to put the theory into practice; - Knowledge of Splunk administration, dashboards,...