Ciso/csirt Officer

Il y a 2 mois


Brussels, Belgique 3D-ICT Temps plein

Introductie

As a Cyber Security Incident Response Team Officer you will join the CISO Solutions and Services team within the CISO organization (Cyber
- and Information Security Office). You will contribute to the daily incident detection and response activities including SOC engineering, threat detection, incident handling and threat hunting.

Organisatie

**Responsibilities**

**_ Incident handling_**

As member of the dynamic CSIRT team you will need to be able to respond adequately to cyber security incidents by working together with fellow CSIRT officers and any possible stakeholders

**_ This includes:_**
- Investigate and respond to security incidents, including malware infections, network intrusions and data breaches
- Conduct forensic investigations and analysis of security incidents, including analysis of phishing mails, security alerts (SIEM, EDR, etc).
- Work closely with other teams within the organization to identify and mitigate security risks
- Develop and implement incident response procedures and provide guidance to other members of the organization on security best practices

**_ SOC Engineering_**

You will play a critical role to ensure the organization’s security posture remains strong.
- You will develop, maintain, and optimize our SIEM and EDR systems to ensure timely detection and response to security incidents. This will involve creating and maintaining use cases and detection rules (based on the MITRE ATT&CK framework), as well as writing playbooks for the SOC team to ensure consistent and effective incident response.
- Additionally you will automate the response to SIEM and EDR events as much as possible, in order to allow the SOC and the CSIRT to focus on the essentials.

**_ Threat detection and hunting_**

As the CSIRT officer, you will also be responsible for threat detection and hunting.
- You will use your expertise in security operations to proactively identify threats and vulnerabilities within the organization’s infrastructure with the help of the SIEM and custom detection tools. This will involve conducting regular threat hunting exercises to detect potential threats that may have evaded detection by traditional security measures.
- You will use a variety of tools and techniques to collect and analyze security data to identify anomalous behavior and potential indicators of compromise.
- Additionally, you will work closely with the 3rd party SOC team to investigate potential security incidents and provide guidance on threat remediation and mitigation strategies.
- You are able to read and understand logs (Windows, Linux, network, etc) and to analyze system artifacts for signs of compromise.

**Projects**

Next to the core business of the team activities mentioned above, you will also contribute in different projects based on the needs of the team. This can include rolling out a new products or platforms, maintaining them, automate manual tasks with the help of scripts,

Functie

**Requirements**:
**Technical skills**:

- Strong analytical and problem-solving skills, with the ability to identify and respond to security incidents in a timely and effective manner
- Strong knowledge of security technologies and tools, such as SIEM, EDR, intrusion detection and prevention, firewalls,
- Strong understanding of networking protocols and technologies, as well as operating systems
- Experience with security incident response tools and techniques, including forensics and/or malware analysis
- Experience with threat hunting and the ability to identify and investigate suspicious activities on the network and systems
- Experience with SOC Engineering and identifying gaps in our detection capabilities, as well as he ability to automate alert handling
- Experience with one or more scripting languages: Python, Bash, PowerShell
- Experience with query languages (Kusto Query Language, SPL, etc)
- Experience with the administration of Linux systems
- Familiar with cloud security concepts

Functie-eisen

**Soft skills**:

- Passionate about security monitoring, digital forensics, incident response, threat intelligence
- Customer focus and able to handle in an organization-sensitive way
- Spoken and written fluency in English
- Spoken and written fluency in Dutch and/or French is a plus

**Qualifications**:

- Bachelor’s degree in Computer Science, Information Security, related field or equivalent experience
- At least 3-5 years of experience in a security-related role, with a focus on incident response and analysis
- Relevant certifications, such as the GCIH, GCFE, GCFA, GNFA, GCIA, GREM or similar are a plus

Inlichtingen

Cindy Yaramis +32 3 202 05 00

Sollicitatie


  • Csirt Expert

    il y a 2 semaines


    Brussels, Belgique Compusearch Temps plein

    **Werkgever**: Transport Industy **Werkgever details**: Our client is a main provider of software developing services in the transport industry, based in Brussels with offices close to a main railway station. **Functieomschrijving**: You will join our client’s CISO Solutions and Services team and you will take the technical leadership within this...

  • Csirt Officer

    il y a 1 semaine


    Brussels, Belgique Vertex Solutions Temps plein

    Location - **Brussels** - Salary - **Competitive rates** - Job Type - **Contract** - Reference - **KHA001** - Date posted - **9-Nov-23** **Are you a Senior SOC Engineer looking for a new and great challenge? Contact me ASAP on +32 2 781 01 09.** We're seeking a dedicated CSIRT Officer to join our client's dynamic team. In this role, you will play a...

  • Csirt Expert

    Il y a 2 mois


    Brussels, Belgique Compusearch Temps plein

    **Werkgever**: Transport Industy **Werkgever details**: Our client is a main provider of software developing services in the transport industry, based in Brussels with offices close to a main railway station. **Functieomschrijving**: - You will join our client’s CISO Solutions and Services team and you will take the technical leadership within this...

  • Ciso

    Il y a 2 mois


    Brussels, Belgique Oliver James Associates Temps plein

    Are you available ? Or are you in between projects. Oliver James is looking for a CISO Officer for a short mission. If you have a strong technical background in information security combined with excellent leadership and communication skills, you are the person we are looking for! **_Role _** The CISO Officer is a senior executive responsible for the...


  • Brussels, Belgique Lease Temps plein

    **Description**: **Function**: - Establish and enforce robust cybersecurity policies, standards, and procedures to minimize risks and ensure adherence to relevant laws and regulations. - Identify, evaluate, and prioritize cybersecurity risks, developing effective strategies to manage and mitigate these risks efficiently. - Lead the development and...

  • Ciso Officer

    il y a 3 semaines


    Brussels, Belgique Jobfixing Temps plein

    **De functie**: - Je identificeert beveiligingsbeschermingsdoelstellingen en metrics in lijn met het strategische CISO-plan en de prioriteiten. - Je ondersteunt actief het ISMS (Information Security Management System) in overeenstemming met de internationale normen. - Je bent verantwoordelijk voor de actieve opvolging en invulling van de verschillende...

  • Ciso

    il y a 2 semaines


    Brussels, Belgique Paradigm Temps plein

    **CISO** **Vous voulez...** - donner du sens à votre métier en mettant vos compétences au service de la Région Bruxelloise et de ses citoyens, - rejoindre une organisation durable, dynamique, et en pleine croissance, - exercer une fonction passionnante, dans une organisation à la pointe de son domaine, - rejoindre une structure qui vous offre...

  • Ciso

    Il y a 2 mois


    Brussels, Belgique CIBG Temps plein

    **CISO** **Je wil...** - zin geven aan je beroep door je vaardigheden ten dienste te stellen van het Brussels Gewest en zijn burgers, - deel uitmaken van een duurzame, dynamische organisatie in volle groei, - een boeiende functie uitoefenen in een organisatie die toonaangevend is in haar domein, - je aansluiten bij een structuur die werkzekerheid biedt,...


  • Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join **Proximus Ada** ! Within this Proximus’ newly created centre of excellence for AI and Cybersecurity, the mission of the...

  • Csirt Analist

    Il y a 2 mois


    Brussels, Belgique Cegeka Temps plein

    Ben je klaar om de boeiende uitdaging aan te gaan om organisaties te beschermen tegen cyberdreigingen? Heb je een passie voor Cyber Security, met name voor geavanceerde Managed Detection & Response (MDR)? Voelen incident response, digital forensics, threat hunting, threat intelligence en alles wat met Cyber Security te maken heeft voor jou als een tweede...

  • Information Security Officer

    il y a 2 semaines


    Brussels, Belgique Belfius Temps plein

    Het is een vaststaand feit: de vruchten van onze visie “Belfius, meaningful and inspiring for Belgian society. Together." zet ons ertoe aan om vooruit te gaan, te evolueren en te doen evolueren. Dankzij zijn strategie van diversifiëring, de digitalisering van zijn activiteiten, een migratie naar de cloud of nog de virtualisering van zijn infrastructuur...


  • Brussels, Belgique Paradigm Temps plein

    Vous voulez... donner du sens à votre métier en mettant vos compétences au service de la Région Bruxelloise et de ses citoyens, rejoindre une organisation durable, dynamique, et en pleine croissance, exercer une fonction passionnante, dans une organisation à la pointe de son domaine, rejoindre une structure qui vous offre sécurité d'emploi tout en...


  • Brussels, Belgique Paradigm Temps plein

    Functieomschrijving Je wil... - zin geven aan je beroep door je vaardigheden ten dienste te stellen van het Brussels Gewest en zijn burgers, - deel uitmaken van een duurzame, dynamische organisatie in volle groei, - een boeiende functie uitoefenen in een organisatie die toonaangevend is in haar domein, - je aansluiten bij een structuur die werkzekerheid...


  • Brussels, Belgique Infrabel Temps plein

    **LE TRAVAIL**: La digitalisation de plus en plus importante de ses activités dans les réseaux et les systèmes informatiques (comme la Signalisation, les Télécommandes caténaires, la gestion en temps réel du trafic ferroviaire et le GSM-R) fait qu’Infrabel devient une cible hautement possible en termes de cybercriminalité. Infrabel est en...


  • Brussels, Belgique Luminus Temps plein

    As provider of essential energy services on the Belgian Market (NIS regulation), and in order to guarantee services continuity to its own customers, protect their personal data (GDPR), Luminus has to ensure the security of its own Network and Information systems. Currently, Luminus has two security operations departments—one overseeing the IT perimeter...

  • Cyber Security Officer

    il y a 3 semaines


    Brussels, Belgique Doowings Temps plein

    The Cyber Security Officer will collaborate closely with operational managers and IT project managers to identify and address cybersecurity concerns, coordinate with the IT Project Management Office to ensure alignment with existing IT processes, work in tandem with Information Security Officers to maintain risk and compliance standards, and partner with...


  • Brussels, Belgique Infrabel Temps plein

    **DE JOB**: De toenemende digitalisering van de activiteiten van Infrabel in IT-netwerken en -systemen (zoals Seininrichting, de afstandsbediening van de bovenleidingen, het beheer in realtime van het treinverkeer en GSM-R) zorgt ervoor dat het een zeer mogelijk doelwit wordt voor cybercriminelen. Infrabel voldoet aan de NIS-wet van 7 april 2019 die op hem...


  • Brussels, Belgique Belfius Temps plein

    Belfius Bank - Reporting & Controlling - Brussel - Permanent De afdeling NFR (Non-Financial Risks) Het risicobeheer is een fundamentele pijler van het bankieren en de prioriteit die wij eraan geven heeft een grote invloed op onze prestaties, omdat onze experts hebben kunnen vermijden dat deze risico’s zich ook daadwerkelijk hebben voorgedaan voor de...


  • City of Brussels, Belgique Focus On Security Temps plein

    CISO, freelance, Belgique Très rare opportunité attrayante pour un(e) Chief Information Security Officer de rejoindre notre client final leader de hautes technologies basé à Bruxelles et qui ne cesse d’innover dans plusieurs secteurs clés. Vous rejoindrez un ambitieux projet from scratch avec une équipe hautement performante où vous interviendrez...


  • Brussels, Belgique Administration communale d'Uccle Temps plein

    **Onderneming**: **CONTEXT**: De gemeente Ukkel is op zoek naar een Chief Information Security Officer (CISO) met als belangrijkste taken: - De beveiligingsstrategie en -methodologieën voor informatiesystemen bepalen op basis van risicoanalyses. - De implementatie van deze strategie en methodologieën proactief coördineren in nauwe samenwerking met de...