IT Security Analyst

il y a 4 semaines


Brussels, Belgique Expleo Group Temps plein

Overview:
**Introduction**

Join us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructure

We are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your expertise will be instrumental in implementing continuity measures, improving security policies and procedures, and collaborating with service providers and IT asset managers to fortify our defenses.

**The job as an IT Security Analyst**

Are you ready to take on the challenge of strengthening our client's security framework and ensuring compliance with industry standards? As an IT Security Analyst, you will lead remediation efforts across various security domains, collaborate with stakeholders, and drive continuous improvement in our security posture.

**Responsibilities**
- Set up continuity measures, including the development of IT Disaster Recovery (DRP) plans, continuity test plans, and execution of scenario tests.
- Collaborate on cyber security tests with business and IT stakeholders, and oversee the testing of backup/restore procedures for critical systems.
- Define security policies and procedures in cooperation with the Chief Information Security Officer (CISO), and facilitate change management activities.
- Work with service providers and IT asset managers on security improvements, including data leakage prevention, logging and monitoring, network security, vulnerability scanning, etc.
- Assist in access management activities, inventory management, and recertification processes, ensuring accountability and compliance with access rules.
- Set up a local Configuration Management Database (CMDB) in ServiceNow, including inventory of IT assets and defining work processes for maintaining CMDB inventory.
- Define ITIL dashboard in ServiceNow to monitor key performance indicators and metrics.

**Requirements**:
**What are our key selection criteria for joining Expleo’s Team?**
- Possess a minimum of 3 to 5 years of relevant experience in cybersecurity, IT continuity planning, access management, and related areas.
- Solid practical experience in the activities outlined in the Function Description, with expertise in Microsoft Azure Cloud, ServiceNow, and working with external suppliers on security topics.
- Fluency in English and in a local language (French or Dutch) is mandatory

**Application Instructions**

**Contact information**

**What’s in it for you**
- Collaborative working environment - we stand shoulder to shoulder with our clients and our peers through good times and challenges
- Always working as one team, our people are not afraid to think big and challenge the status quo
- A comprehensive remuneration package and interesting extra-legal benefits
- 20 + 12 (40hours week) days of vacation per year
- A mobility budget that can use towards your mobility or rent/mortgage
- A flexible homeworking policy to take care of both your career and your personal life
- Expleo Academy - enables you to acquire and develop the right skills by delivering a suite of accredited training courses

**Who are we?**

Expleo is a global engineering, technology and consulting service provider that partners with leading organisations to guide them through their business transformation, helping them achieve operational excellence and future-proof their businesses.

Step into a unique work culture at our Belgian entity, blending the dynamism of a startup with the robust resources of a large corporation. Join our united and ambitious team, where innovation flourishes in the heart of Belgium. Experience a supportive and innovative work environment, fostering growth and creativity. Here, in our Belgian family, every voice matters, contributing to our shared goals and a future where everyone belongs. We are EXPLEO

“At Expleo, we are committed to fostering a diverse and inclusive workplace. We value and celebrate the unique perspectives and backgrounds of our employees. We do not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, veteran status, or disability status. All qualified individuals are encouraged to apply.”



  • Brussels, Belgique DigiTribe Temps plein

    Your mission The IT Security Analyst is responsible for analysing security incidents, improving overall security visibility and monitor, hunt and detect for security anomalies throughout the organization's networks and systems. You will guarantee the follow-up of security incidents and analyse them in close collaboration with the local service desk and...

  • IT Security Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    Il y a 2 mois


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    il y a 14 heures


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...


  • Brussels, Belgique Izertis Temps plein

    LocationBrussels (Belgium) - Vacancies- 1**Job description**: **IT Security Analyst - Brussels**: Are you passionate about challenges? Izertis is your company. We are looking for an IT Security Analyst, for our client in Brussels (Belgium). **Responsibilities**: - Configuration of the IT DRP plan, end-to-end (including customer service providers). -...

  • IT Security Analyst

    il y a 7 jours


    Brussels, Belgique Wolters Kluwer Temps plein

    Wij zoeken iemand die - Ondernemend en zelfsturend is - Een passie voor informatiebeveiliging heeft - In staat is om helder te communiceren met de verschillende stakeholders - Een teamplayer is en een fantastische collega wil worden Bedrijfsomschrijving Wolters Kluwer biedt professionals in tal van sectoren gespecialiseerde informatie en technologische...

  • Security Analyst

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Introduction**: One of our clients is currently looking for a Security Analyst in information system security. The client’s infrastructure is supported by Corporate ITIC services. However, some local specific needs requires to design, setup, and administer an ad-hoc solution at client level. The main focus of the...

  • Cyber Security Analyst

    il y a 7 jours


    Brussels, Belgique AbAKUS IT Solutions Temps plein

    We are seeking a Cyber Security Analyst/IT Auditor to join our team in Liège. In this role, you will play a crucial part in monitoring and analyzing security events triggered by our range of tools, from EDR to DLP and beyond. Your mission will include categorizing, treating (level 1 & 2), and reporting on these events, all while contributing to the...

  • Security Analyst

    il y a 2 semaines


    Brussels, Belgique DigiTribe Temps plein

    As a member of the security services team, you will ensure that the clients information systems satisfy the security requirements necessary to protect the organization's core missions and business processes and enhance security awareness throughout the IT organization. **Tasks**: Help setup Threat Hunt roadmap Validate existing use cases to make sure they...

  • IT Security Analyst

    Il y a 2 mois


    Brussels, Belgique Izertis Temps plein

    Are you passionate about challenges? Izertis is your company. We are looking for an IT Security Analyst, for our client in Brussels (Belgium). **Responsibilities**: - Configuration of the IT DRP plan, end-to-end (including customer service providers). - Definition of end-to-end continuity test plans for each scope/object/scenario/contributor. - Testing...

  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...

  • Security Analyst

    il y a 4 jours


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...

  • Cyber Security Analyst

    il y a 4 jours


    Brussels, Belgique Robert Half Belgium Temps plein

    Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Acteur phare de l'innovation en Fintech depuis plus de 15 ans notre client met ses logiciels au service des institutions financières en...

  • Technical Analyst

    il y a 1 mois


    Brussels, Belgique V-IT Temps plein

    V-IT is currently looking for a Technical Analyst. Role A technical analyst for microservices is responsible for analyzing and designing microservices and API contracts in a technical environment. **Responsibilities**: Analyzing the business requirements and breaking them down into smaller, manageable components that can be implemented as...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information. AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team. **Together with your colleagues, you will be in charge for**: CyberSecurity Response and...

  • IT Functional Analyst

    il y a 2 semaines


    Brussels, Belgique Fox IT Temps plein

    Fox IT is a Portuguese consulting company that is, for the 2nd consecutive year, in the TOP of the 5% best SMEs in Portugal. Our Mission is to bring a new approach to the IT market, promoting a fairer exchange between us, our consultants and our customers. We are looking for a **IT Functional analyst **to join our team: **Job description and Core...

  • Cyber Security Analyst

    il y a 3 semaines


    Brussels, Belgique AT Recruitment Temps plein

    **Job omschrijving**: Onze klant is een wereldwijde speler actief in de aviation sector. Meer specifiek ontwikkelen zij softwareoplossingen voor o.a. luchtverkeersleiding, gates, grondverlichting op vliegveldenDe onderneming is actief in 55 landen over de ganse wereld, waaronder België één van de grootste vestigingen is. Je komt terecht in de vestiging...

  • Cyber Security Analyst

    Il y a 2 mois


    Brussels, Belgique AT Recruitment Temps plein

    **Job omschrijving** Onze klant is een wereldwijde speler actief in de aviation sector. Meer specifiek ontwikkelen zij softwareoplossingen voor o.a. luchtverkeersleiding, gates, grondverlichting op vliegveldenDe onderneming is actief in 55 landen over de ganse wereld, waaronder België één van de grootste vestigingen is. Je komt terecht in de vestiging...

  • Security Architect

    il y a 2 semaines


    Brussels, Belgique Cynosure Search Temps plein

    **Security Architect, Contract (6 Month initially), Brussels Belgium (Hybrid 1/2 office days weekly)** **Daily rate - 600 - 700 Euros** The global role of Security Architect/Analyst is a Senior role within the department of IT Security, Risk management, Data Privacy and Compliance. The Security architect/analyst is expected to have a thorough...

  • IT Security

    Il y a 2 mois


    Brussels, Belgique IT-Planet Temps plein

    Introductie IT-Planet is dé HR specialist voor flexibele en tijdelijke staffing in IT. Wij verzorgen IT-projecten bij diverse top 100-klanten over heel Vlaanderen en Brussel in volgende IT-domeinen: Application Development, Infrastructure Services & Software Testing. Met 15 jaar ervaring achter de kiezen kunnen wij perfect tegemoet komen aan jouw...