Enterprise Cybersecurity Incident Manager

il y a 2 semaines


Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

**Enterprise Cybersecurity Incident Manager
- **Working Location**:Brussels, Belgium**
- **Security Clearance**: NATO Secret**
- **Language**:High proficiency level in English language

**EXPERIENCE AND EDUCATION:
**Essential Qualifications/Experience:
- A degree from a university or establishment of similar standing
- 3+ years of experience in cybersecurity incident management, preferably in a large organization
- Experience in the planning of multi-year programs related to cyber security incident management
- Experience in cyber incident management exercise planning processes and scenarios
- Experience in the development of processes and cybersecurity incident response plans, preferably in a large organization
- Experience in the provision of cybersecurity advice and guidance following incidents happening in and through cyberspace
- Knowledge and experience coordinating with multiple stakeholders during the response activities to cybersecurity related incidents in large, geographically sparse organizations
- An excellent knowledge and experience with cybersecurity incident response best practices
- A good knowledge of the principles, policy and procedures governing cybersecurity, preferably in military and/or defence organizations
- Ability to draft clear and concise reports, produce and maintain cybersecurity incident reports, security and risks logs and systems in support of cybersecurity incident response activities

**Desirable Qualifications/Experience**:

- Cyber security certifications such as CISSP, CISM or equivalent post-graduate degree in cybersecurity
- Experience within NATO in leading cyber incident response activities
- Experience in leading staff work on large and complex projects and to coordinate multiple stakeholders in different and separate locations
- Experience in incident management tools
- Knowledge of the NATO organization, its security policy and supporting directives

**DUTIES/ROLE**:

- Support Enterprise cyber incident management and response efforts, in particular ensuring appropriate coordination across Enterprise stakeholders
- Support, oversight and lead Cyber Incident Task Force (CITF) lines of effort
- Support the preparation and conduct of cyber-Incident Coordination and Decision-Making Group (ICDMG) discussions and meetings
- Prepare weekly SITREPs for OCIO leadership awareness on relevant activities, also for informing the Allies as necessary
- Perform and supervise secretarial duties for cyber incident response related meetings
- Identify, develop and coordinate mitigation and remediation actions, in order to ensure a coherent response, Enterprise-wide, to identified cyber events and incidents
- Develop, maintain and update an Enterprise-wide incident management framework to support the role of the CIO as Single Point of Authority for cybersecurity, in coordination with relevant NATO stakeholders, such as NATO Communications and Information Agency (NCIA) and CyOC
- Support the annual update of the Cyber Incident Response Plan (CIRP) and its supporting annexes
- Support the preparation, conduct and evaluation of the annual OCIO-led Exercise Enterprise Pathfinder (ENPAF), a key exercise for the Enterprise to ensure readiness to handle cyber security incidents
- Support that the lessons identified of previous ENPAF iterations and CITFs become learned in the Enterprise cyber incident management process
- Liaise with NCIA for monitoring and coordination of technical activities in relation to cybersecurity incidents
- Liaise with the NATO Cyber Threat Assessment Branch for monitoring and assessment of cyber threats



  • Brussels, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a **Enterprise Cybersecurity Incident Manager** to join our UniQue team in **Brussels.** **What will you be doing in this role?** - Support Enterprise cyber incident management and response efforts, in particular ensuring...


  • Brussels, Belgique Uni Systems Temps plein

    At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a Enterprise Cybersecurity Incident Manager to join our UniQue team in Brussels.What will you be doing in this role? Support Enterprise cyber incident management and response efforts, in particular ensuring appropriate coordination...

  • Incident Responder

    il y a 2 jours


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Secret **Introduction**: Security Incident Handling aims at providing a safe communications and information infrastructure for the Contracting EU Institutions' (EU-Is’) user community and information systems by detecting, analysing, and responding to cyber-attacks and security incidents. This...


  • Brussels, Belgique NATO - OTAN Temps plein

    **1. SUMMARY** The NATO Chief Information Officer (CIO) function brings Information and Communications Technology (ICT) coherence across NATO Enterprise’s civil and military bodies. The NATO CIO is empowered to realize the Allies’ vision for the NATO Enterprise, is accountable to the Secretary General and is responsible for the development of Enterprise...

  • Enterprise Architect

    il y a 4 semaines


    Brussels, Belgique COSMOTE GLOBAL SOLUTIONS NV Temps plein

    **COSMOTE Global Solutions**, as a member of **OTE Group of Companies**, is an ICT Systems Integrator delivering a broad range of ICT Solutions and Services. **CGS** provides a broad range of ICT Services focusing on: Cloud, Data Centre operations, Networking, Cybersecurity, BI and Data Warehouse, Big Data, Service Desk, Proactive Monitoring, Operations and...

  • Enterprise Architect

    il y a 3 semaines


    Brussels, Belgique COSMOTE GLOBAL SOLUTIONS NV Temps plein

    COSMOTE Global Solutions, as a member of OTE Group of Companies, is an ICT Systems Integrator delivering a broad range of ICT Solutions and Services.CGS provides a broad range of ICT Services focusing on: Cloud, Data Centre operations, Networking, Cybersecurity, BI and Data Warehouse, Big Data, Service Desk, Proactive Monitoring, Operations and Support,...

  • SAP Incident Manager

    il y a 2 jours


    Brussels, Belgique Robert Half Belgium Temps plein

    Robert Half Technology Contracting is currently looking for a **SAP Incident Manager ad interim** (M/F/x) for a 9 months assignment. Robert Half Technology Contracting is currently looking for a **SAP Incident Manager ad interim** (M/F/x) for a 9 months assignment. The company is based in **Brussels region**. You will be responsible for the following...

  • Project Manager

    il y a 3 jours


    Brussels, Belgique European DIGITAL SME Alliance Temps plein

    Europe is experiencing exciting and challenging times. Digital tools and technologies are ever-more shaping our daily lives and transforming different sectors. The European DIGITAL SME Alliance is tasked to represent and support the main driver of such changes in Europe - small and medium-sized enterprises (SMEs) in the ICT sector. Representing over 45,000...


  • Brussels, Belgique Pixie Recruitment Services Limited Temps plein

    (SECURITY CLEARANCE NEEDED) Start ASAP, must be based in Belgium for the duration of the contract. Role: - Lead Cyber Security Incident response on many aspect - Lead Vulnerability Management by reviewing vulnerabilities, assessing the operational and business impact of a potential exploitation - Lead the execution of enterprise-wide Defence Cyber...

  • Information Security Manager

    il y a 4 semaines


    Brussels, Belgique Sander and Partners Temps plein

    At Sander, we are on the search for an Information Security Manager to join a tech company in Liège, embarking on a critical phase of product enhancement and expansion. This innovative firm is setting new benchmarks in the tech sector, broadening its horizons across Europe and investing deeply in its digital offerings. **Responsibilities**: Develop...

  • Cybersecurity Auditor

    il y a 3 semaines


    Brussels, Belgique BNP Paribas Real Estate Temps plein

    Your future job : Within IG Hub Brussels& Factor, the Information Technology (IT) audit team is in charge, often in cooperation with business audit, of evaluating the effectiveness of the governance, risk management and control processes, and recommends solutions for optimising them. You can create an added value by Analysing the IT organization,...


  • Brussels, Belgique Wavestone Temps plein

    Company Description We believe that a **shared sense of enthusiasm** is at the core of successful change. That’s what we call “**The positive way**”. As we join our clients on their journey, we embrace complex challenges, enjoy creating new trails and thrive on **succeeding as a team**. At the confluence of **management consulting** and **digital &...

  • Cybersecurity Consultant

    il y a 4 semaines


    Brussels, Belgique Sia Partners Temps plein

    Company Description Sia Partners is a specialist Management Consulting firm in 1999 and has grown into a global firm with approximately 2200 employees and annual revenue exceeding $400m. Our culture is strongly orientated towards high-quality expertise and delivering excellent results and outcomes for our clients, which include a wide range of multinational...

  • Cybersecurity Consultant

    il y a 3 jours


    Brussels, Belgique Sia Partners Temps plein

    Company Description Sia Partners is a specialist Management Consulting firm created in 1999 and has grown into a global firm with approximately 2800 employees and annual revenue exceeding $400m. Our culture is strongly orientated towards high-quality expertise and delivering excellent results and outcomes for our clients, which include a wide range of...

  • Local Major Incident Manager

    il y a 4 semaines


    Brussels, Belgique ING Temps plein

    **Local Major Incident Manager**: **Technical data function****: **[Work Location, Work address]1040 Brussels, Sint Michielswarande 60** **[Possibility of work from home on the basis of a team agreement]Hybrid way of working is possible** **[Function Class]15** **[Function Code]Consultant II** **Your role & work environment****: As a Local Major Incident...


  • Brussels, Belgique 3D-ICT Temps plein

    Functie Role Summary: Key Responsibilities: Front End Analysis: Work closely with the development team to design and iterate user interfaces that are intuitive, responsive, and tailored to the unique needs of criminal justice professionals. Incident Management: Serve as the first point of contact for incident reporting and management, ensuring timely and...

  • Incident Responder

    il y a 3 jours


    Brussels, Belgique WDS Global Limited Temps plein

    **Job Type: Contract** **Job Location: Brussels 3 days a week onsite/ 2 days remote** **Contract Rate: Euro 550 per day** **Contract Length: 6 Months with extensions** Maintain and share incident documentation Elaborate the map of the attack/incident (i.e. with tools like MS Visio, Maltego) Build a reliable timeline of the incident Maintain a...


  • Brussels, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations. We are always looking to add great new talent to our team and look forward to hearing from you. Spektrum have a wide range of exciting opportunities in several global locations. We are always looking to add great new talent to our team and look forward to hearing from...

  • Enterprise Architect

    il y a 2 jours


    Brussels, Belgique Connect-ICT Temps plein

    Je bent mede-verantwoordelijk voor de verdere uitbouw van de enterprise architectuur binnen De Watergroep, inclusief alle aspecten binnen EA (o.a. capabilities en project - en programmabenadering vanuit de 4 dimensies (organisatie, processen, informatie en technologie). - Werkt mee aan het ontwikkelen en implementeren van de algemene enterprise...

  • Cyber Security Engineer

    il y a 3 semaines


    Brussels, Belgique MobileXpense Temps plein

    Are you ready to take your career in cybersecurity to the next level? We're in search of a dynamic Cybersecurity Engineer who brings a unique blend of analytical finesse and deep-rooted expertise in cybersecurity practices. If you thrive under pressure, excel at problem-solving, and have a passion for staying ahead of the curve, we want to hear from you!What...