Voir plus Effondrement

IT (Cyber)security Manager (Including Ciso) and Risk

Il y a 2 mois


Brussels, Belgique Alphacredit Temps plein

**IT (Cyber)Security and Risk Manager (including CISO)**:
You are passionate about IT, cybersecurity and risk management and looking for an opportunity to lead and motivate a dynamic team. We want to meet you

**Your role**:
As the leader of the IT Risk & Security team, you will be part of the IT Benelux management team and lead the IT Risk & Security team that is responsible and accountable for the full scope of IT Risk and Security activities. As the leader of the team you will have the following responsibilities:

- As key **member of the IT Benelux management team** you are responsible for the IT Risk & Security strategy that supports the IT Benelux strategy and is aligned with the Personal Finance Group IT Risk and Security strategy.
- As the **leader of the IT Risk & Security team**, you ensure that the team are focused on the correct objectives and outputs. You also need to ensure that the team is organized to reach these objectives and outputs, the team members have career plans and development plans in place.
- As the **CISO and in close collaboration with the Cybersecurity** team you will
- Define and promote the governance of the IT Benelux Cyber Security
- Lead the Cyber Security projects at IT Benelux level and provide expertise to the rest of the team and on the broader projects
- Assist with and manage Cyber crises
- Lead and and supervise IT production security
- Report on IT Benelux Cyber Security
- Set up a Cyber Security network and communicate the vision
- As IT Risk Officer (ITRO) you will lead the IT Benelux IT Risk management team by
- Being the SPOC for Group IT Risk management matters and act as IT Benelux contact point for any IT Benelux Risk matters & transversal committee
- Participate in group activities to synchronise initiatives between IT Benelux and group IT Risk management functions
- Prepare for IT systems monitoring committee on IT risk issues
- Participating in architecture committees to understand risk exposure and provide expertise and / give approval with the assistance of the security architect
- Raising risk awareness with team and ensure that they are involved in managing IT Risks
- Promoting discussions and IT Risk management training opportunities
- Communicating about IT Risk management inside and outside the IT Benelux team
- Managing the roll out of IT risk management practices within the IT Benelux team
- Leading and supervising the management of IT risk within the IT Benelux team
- Managing a portfolio of remediation projects as part of the management of IT Risks
- You will ensure the necessary reporting on the management of IT & Cyber Risks to the IT Benelux CIO by reporting reporting alerts and suggesting corrective measures and providing a consolidated view of IT & Cyber risks
- Providing support and the requested risk related inputs to exercises and audits (RCSA, Risk register, etc.)
- For IT & Cyber risks, identify the principal root causes and potential adverse events from an IT Risks & Cyber risk perspective, evaluate risks by considering their likelihood of occurrence and the IT and business impacts, take into account mitigation measures put in place (control plans, programmes for monitoring, etc.) and monitor the roll-out of mitigation plans
- The following are some examples of key risk management outputs
- Periodic assessments and panorama
- RCI exercise
- Risk register / log
- RCSA
- Historical incidents
- IT Control plans
- IT Gov plans
- In close collaboration with the rest of the team you remain accountable to ensure the necessary for IAM and IT Continuity & Resilience.

Apart of the run activity, ensuring that you influence and manage the team budget to ensure that necessary investment for risk and security related tooling as well as participate and cooperate in projects to ensure the necessary consideration, design and implementation of the risk and security aspects.

**Your profile**:

- Bachelor's / Master in computer science with a minimum of 10-15 years work experience
- Fluent in French or Dutch with a very good level in English
- Ability to work in a team
- Good level of oral and written communication
- Curiosity, energy and resistance to stress are also part of your skills
- Ability to work in a dynamic and multi-cultural environment
- Previous experience in risk management, cyber security and continuity is preferrable
- Risk anticipation, monitoring and the ability to form a risk opinion
- Internal audit knowledge is preferable
- You are pro-active, has organizational ability to influence others
- You have the ability to develop others and develop their skills and to inspire others and generate commitment from a team and individuals
- You are analytical, able to anticipate business and strategic evolution
- You are able to understand, explain and support change
- You have the ability to negotiate and to develop and leverage networks

**Ons aanbod**:

- Een leerrijke functie in een flexibele werkomgeving
- Een open werksfeer en toffe


Nous avons d'autres emplois actuels liés à ce domaine que vous pouvez trouver ci-dessous


  • Brussels, Belgique Lease Temps plein

    **Description**: **Function**: - Establish and enforce robust cybersecurity policies, standards, and procedures to minimize risks and ensure adherence to relevant laws and regulations. - Identify, evaluate, and prioritize cybersecurity risks, developing effective strategies to manage and mitigate these risks efficiently. - Lead the development and...

  • Ciso

    Il y a 2 mois


    Brussels, Belgique Oliver James Associates Temps plein

    Are you available ? Or are you in between projects. Oliver James is looking for a CISO Officer for a short mission. If you have a strong technical background in information security combined with excellent leadership and communication skills, you are the person we are looking for! **_Role _** The CISO Officer is a senior executive responsible for the...

  • IT and Cyber Security

    il y a 2 semaines


    Brussels, Belgique HNM solutions Temps plein

    **Description**: You perform security risk quality assurance from the creation to the closure of the risk. - you deliver advice and support on risk management to internal customers (IT and Business) : this means: - Accompany and challenge IT risk assessments performed by the Entities. - Propose or validate measures to mitigate risks derived from...


  • Brussels, Belgique Sparagus Temps plein

    **Mission context** Risk and Compliance team supports IT and Business Units to develop adequate solutions on operational IT and Cyber risk management practices, with specific focus on Information Security. Their main missions are: - Advice, consult, monitor and report on risk treatment in order to reduce the overall risk exposure of IT and Business at an...

  • IT and Cyber Risk Management

    il y a 3 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Job ID: HNMJD2362**: **Role: IT and Cyber Risk management** **Location: Brussels, Belgium** **Required experience / knowledge**: - Professional experience in information security (5+ years) - Experience in project management, process design and improvement - Experience in Data protection, Business continuity, Access management - Experience in IT and...

  • Third Party IT Security

    il y a 4 semaines


    Brussels, Belgique Salt Temps plein

    **Third Party IT Security & Risk Analyst - Banking Client - Brussels** **Rate: Flexible** **Duration: 6- 12 months** **Inside of IR35** **Hybrid Working - 3 days onsite per month, the rest is remote.** IT and Cyber Risk Team Aligning with the overall corporate mission of being a 'trusted Financial Market Infrastructure', the 'IT and Cyber Risk' team...


  • Brussels, Belgique EPM Formations Temps plein

    **Your mission** - Perform risk assessments - Perform Business Impact Analysis - Respond to Customer Cyber Readiness Questionnaires - Security assurance assessment of vendors/suppliers to the organization - Creation and maintenance of policy, guidelines and processes in line with Group policy - Organize awareness training You will report to the MBU CISO...

  • Cyber Strategy

    Il y a 2 mois


    Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...

  • Cyber Strategy

    il y a 4 heures


    Brussels, Belgique NVISO Temps plein

    Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values...

  • Cyber Strategy

    Il y a 2 mois


    Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...

  • Cyber Strategy

    il y a 3 semaines


    Brussels, Belgique NVISO Temps plein

    Who are we? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...

  • Cyber Strategy

    il y a 1 semaine


    Brussels, Belgique NVISO Temps plein

    Who are we?It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents.All of this is built on four fundamental values that...

  • Grc & Security Consultant

    il y a 2 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Job ID: HNMJD2405**: **Role: GRC & Security Consultant** **Location: Brussels, Belgium** **Language: Dutch & English is mandatory, French is a plus** **On-site 1 or 2 days** **Description**: - Senior GRC & Security Consultant- Role: Act as interim Chief Information Security Officer and/or GRC role for an organisation with tasks including: - Agree...


  • Brussels, Belgique Pauwels Consulting Temps plein

    Every day at Pauwels Consulting, we try our very best to offer challenging and varying jobs to talented professionals like you. Currently we want to enforce our Cyber Security team with an Information and Risk Security Officer who will be helping our customers to achieve a solid and future-proof security strategy. - Your main responsibilities include _ -...

  • IT Security Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    Il y a 2 mois


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    il y a 4 heures


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • Cyber Security Analyst

    il y a 7 jours


    Brussels, Belgique AbAKUS IT Solutions Temps plein

    We are seeking a Cyber Security Analyst/IT Auditor to join our team in Liège. In this role, you will play a crucial part in monitoring and analyzing security events triggered by our range of tools, from EDR to DLP and beyond. Your mission will include categorizing, treating (level 1 & 2), and reporting on these events, all while contributing to the...


  • Brussels, Belgique Trusted Advisors Temps plein

    **Our client for this opportunity : A leading international bank based in Belgium Important: European Work Permit Required Freelance position. You are passionate about IT, cybersecurity and risk management and looking for an opportunity to lead and motivate a dynamic team. We want to meet you! **Your role**: As the leader of the IT Risk & Security team,...


  • Brussels, Belgique NATO - OTAN Temps plein

    **1. SUMMARY** - The Joint Intelligence and Security (JIS) Division, under the leadership of the Assistant Secretary General (ASG) for Intelligence and Security, comprises two principal pillars: Intelligence, headed by the Deputy ASG for Intelligence; and the NATO Office of Security (NOS), headed by the Deputy ASG for Security (DASG-S) / Director NOS. - The...