Incident Readiness Expert

il y a 4 semaines


Bruxelles Etterbeek, Belgique NVISO Temps plein

Already experienced in the world of cyber security? Well, at NVISO we might be looking for you and we’d love to have a chat

**WHO ARE WE?**:
It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.

So what does this mean in practice? What do we actually do?
- Defining the overall cyber security strategy (e.g. building out and delivering an awareness program)
- Offensive security services such as red teaming and penetration testing
- Building and securing (cloud-native) architectures
- Emergency support such as incident response / forensics when organizations are breached
- Managed services such as Managed Detection & Response and Vulnerability Management
- Highly tailored / niche cyber security work in for example ICS environments

The list is not exhaustive and our very own NVISO Labs is continuously investigating new possible services or new ways to tackle the rapidly changing problems in cyber security

As a proudly European company, we currently have offices in Belgium (Brussels), Germany (Frankfurt and Munich), Austria (Vienna) and Greece (Athens). Technically, we are present in many more towns and cities, as our people often work from home too.

All of this is built on four fundamental values that define who we are: We are Proud, We Break Barriers, We Care and No BS

**WHAT WILL YOU DO?**:
As an Incident Readiness Expert, you will assist our smaller and larger customers with the reinforcement of their security response posture, by executing and support to the following typical missions (but not limited):

- Review and assess existing incident response plans, disaster recovery plans, and business continuity plans for clients.
- Develop comprehensive incident response plans, including roles and responsibilities, communication protocols, and escalation procedures.
- Collaborate with clients to identify critical business processes and develop business continuity plans and processes to minimize downtime and ensure continuity during disruptions.
- Conduct tabletop exercises and simulations to test the effectiveness of incident response and business continuity plans.
- Stay up-to-date with the latest industry standards and best practices related to incident response, disaster recovery, and business continuity.
- Provide guidance and recommendations to clients on incident readiness strategies, technologies, and tools.

**REQUIREMENTS**:

- Eligible for NATO CLEARANCE
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Business Continuity Professional (CBCP), or Certified Information Systems Auditor (CISA) are strongly preferred.
- Proven experience in reviewing, writing, and implementing incident response plans, disaster recovery plans, and business continuity plans.
- In-depth knowledge of industry standards and frameworks, such as NIST SP 800-61, ISO 22301, and FFIEC IT Examination Handbook.
- Strong understanding of incident response best practices, including forensic analysis, evidence preservation, and incident reporting.
- Excellent written and verbal communication skills, with the ability to effectively communicate complex concepts to technical and non-technical stakeholders.
- Ability to work collaboratively with clients and cross-functional teams.

**YOUR BENEFITS**:
At NVISO, we care. We are committed to offering you a highly competitive remuneration package including financial and non-financial components:

- Working and learning from the best people in the European cyber security industry. We have multiple SANS Instructors working at NVISO, our staff has presented at popular hacking conferences (BlackHat, BruCON, OWASP, etc) and all of our technical staff can acquire deep technical security certifications (GSE, GXPN, GREM, GCFA, OSCP, etc)
- An entrepreneurial and agile company, where you will be stimulated and supported in driving new initiatives (either through internal innovation or by improving our service offering), without losing sight of having fun
- Regular team-building and fun events with legendary off-site events once a year. The location of the next team building is one of the most closely guarded secrets at NVISOWe can however disclose that we’ve visited Lisbon, Dubai and Malta over the past few years
- Our commitment to coach and counsel you and help you grow; each employee receives a personal coach within the team, whose role is to ensure your well-being and helps you grow in your career
- Home office possibilities and working from abroad
- An attractive training budget
- Flexible working hours and home office possibilities
- Reimbursement of home office setup
- Statutory leave plus 5 additional leave


  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Talencia Consulting Temps plein

    TalenCia Consulting is currently looking for a Senior Incident Manager for one of our clients.Duration: (Long term contract)Location: BrusselsStart date: AsapDescription:As Senior Incident Manager, you will have different tasks:Validate and scale the incident level.Standardize the criteria characterizing incidents and propose a global governance of...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique AZ-PC Temps plein

    AZ-PC est une société de services informatiques forte d'une expérience de plus de dix ans dans le domaine de l'installation, de l'assistance et de la maintenance de réseaux et de parcs informatiques.Actuellement, nous avons plus d'une trentaine de consultants travaillant principalement dans la région Wallonne ainsi que dans la région de Bruxelles...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager- Working Location:Brussels, Belgium**- Security Clearance: NATO Secret**- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident...


  • Bruxelles, Région de Bruxelles, Belgique Vector Synergy Temps plein

    Location:Brussels, BelgiumSecurity Clearance:NATO SecretReference No:OCIO-0033 / BrusselsIntroduction:Skills, knowledge, experience required: A degree from a university or establishment of similar standing; At least 3 years' experience in cybersecurity incident management, preferably in a large organization; Experience in: Planning of multiyear programs...


  • Bruxelles, Région de Bruxelles, Belgique Enterpryze Consulting Ltd. Temps plein

    Working Location:Brussels, Belgium- Security Clearance:NATO Secret- Language:High proficiency level in English language**EXPERIENCE AND EDUCATION: Essential Qualifications/Experience: A degree from a university or establishment of similar standing 3+ years of experience in cybersecurity incident management, preferably in a large organization Experience in...

  • Incident Manager

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    Interested in a new challenge as a freelancer? Extensive background in incident management? Maybe also a first experience within banking?Look no further and check out our opening as Incident Manageryour jobThe Incident Manager is responsible for the smooth functioning of the incident process, taking on escalated and exceptional infrastructure-related...

  • Incident Manager

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    Interested in a new challenge as a freelancer? Extensive background in incident management? Maybe also a first experience within banking?Look no further and check out our opening as Incident Manageryour jobThe Incident Manager is responsible for the smooth functioning of the incident process, taking on escalated and exceptional infrastructure-related...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...


  • Bruxelles, Région de Bruxelles, Belgique Spektrum Group Temps plein

    Spektrum have a wide range of exciting opportunities in several global locations.We are always looking to add great new talent to our team and look forward to hearing from you.Who we are supportingThe NATO Communication and Information Agency (NCIA) is responsible for providing secure and effective communications and information technology (IT) services to...

  • Cyber Strategy

    il y a 2 semaines


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know you! **WHO ARE WE?**: It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer...

  • Safety Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Sibelga Temps plein

    **Titre de la fonction**:SAFETY EXPERT (H/F/X)**Type de contrat**:CDI**Régime de travail**:Temps plein**TRAVAILLER CHEZ SIBELGA, ÇA BOOSTE MON ÉNERGIE **:Nos 1 100 collaborateurs s'investissent chaque jour pour garantir l'approvisionnement en énergie des foyers et entreprises que compte Bruxelles. Sur les chantiers ou depuis notre siège social situé au...

  • Service Readiness Coordinator

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Worldline Temps plein

    This is WorldlineWe are the innovators at the heart of the payments technology industry, shaping how the world pays and gets paid. The solutions our people build today power the growth of millions of businesses tomorrow. From your local coffee shop to unicorns and international banks. From San Francisco to Auckland. We are in every corner of the world, in...


  • Bruxelles, Région de Bruxelles, Belgique EUROCONTROL - Supporting European Aviation Temps plein

    Function title:Business Continuity Management Expert (Air Transport Operations Domain)- Reference:NOC-NM-2024-AD/789- Location:Brussels- Nature of competition:Internal and external competition- Applicable regulations:Staff regulations governing officials of the EUROCONTROL Agency- Type of post:Administrator- Job level:AD6-AD9- Generic job title:Expert-...

  • Expert Help Desk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique EGOV Select Temps plein

    **Environnement de travail**Le Ocasc est un service public dont la mission est de répondre aux besoins sociaux et culturels du ministère de la défense nationale. L'équipe informatique de l'Ocasc est une petite équipe où l'on peut rencontrer différents domaines de l'informatique en tant que professionnel de l'informatique.**Description de...

  • Cloud Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Consort NT Temps plein

    JOB DESCRIPTION - CLOUD EXPERT**Profil senior**: 10 ans d'expérience en IT avec une bonne connaissance dans les domaines cloud orienté gouvernance sécu**Contexte & mission**:Notre client est un acteur majeur dans le secteur public. Ce dernier recherche un profil technico fonctionnel pour l'accompagner sur des projets de gouvernance.Au sein du pôle...

  • Risk Management Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique P&V Group Temps plein

    Vous faites partie de l'équipe multidisciplinaire d'experts en gestion des risques 'Corporate Risk Management'. Cette équipe joue un rôle central dans le développement et le suivi de la gestion des risques au sein de P&V, et dépend directement du Chief Risk Officer. Sa mission est aussi d'être un partenaire du business pour l'aider à mettre en place...

  • Security Expert

    Il y a 2 mois


    Bruxelles, Belgique Smals Temps plein

    Chez Smals, plus de 2000 professionnels façonnent, chaque jour, l’avenir en s’investissant dans « l’ICT for Society ». Ces systèmes ICT de pointe permettent à nos clients de garantir des services encore plus performants dans des domaines tels que le travail, la famille et la santé. À terme, eHealth, une plateforme d'échange sécurisée...

  • Security Expert

    Il y a 2 mois


    Bruxelles, Belgique Smals Temps plein

    Chez Smals, plus de 2000 professionnels façonnent, chaque jour, l’avenir en s’investissant dans « l’ICT for Society ». Ces systèmes ICT de pointe permettent à nos clients de garantir des services encore plus performants dans des domaines tels que le travail, la famille et la santé. À terme, eHealth, une plateforme d'échange sécurisée...

  • Security Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Smals Temps plein

    Chez Smals, plus de 2000 professionnels façonnent, chaque jour, l'avenir en s'investissant dans « l'ICT for Society ». Ces systèmes ICT de pointe permettent à nos clients de garantir des services encore plus performants dans des domaines tels que le travail, la famille et la santé. À terme, eHealth, une plateforme d'échange sécurisée dédiée aux...

  • Security Expert

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique Smals Temps plein

    Chez Smals, plus de 2000 professionnels façonnent, chaque jour, l'avenir en s'investissant dans « l'ICT for Society ». Ces systèmes ICT de pointe permettent à nos clients de garantir des services encore plus performants dans des domaines tels que le travail, la famille et la santé. À terme, eHealth, une plateforme d'échange sécurisée dédiée aux...