Enterprise Security Services Analyst

Il y a 2 mois


Brussels, Belgique RHEA Group Temps plein

Are you looking for a new opportunity in a fast-moving global company with a family feel? A job where you could have an impact?

We are looking for an Enterprise Security Services Analyst to work onsite at NATO’s Headquarter in the city of Brussels, Belgium.

**Tasks and Activities**:
The scope of work will include:

- Acquire oversight and control of the Enterprise security services in the CSLA and identify possible shortfalls/propose changes.
- Include KPIs and KRIs and performance management for each one of the identified, critical CSLA service.
- Provides inputs for the development of Service Level Agreements between CIO and the Enterprise’s customer funded Agencies for the provision of services regarding the security of information and information systems within the CIO AoR.
- Define the requirements and related elements (e.g. KPIs, KRIs, services set etc.) for the 2023 version of the CSLA.
- Assess, manage and propose changes for the 20 Security Services (SECs) within the CSLA framework, adapting them to the changes proposed within the cyber adaptation framework.
- Review standing relations between ACO, NCIA and CIO (including standing C2 arrangements).
- Acquire oversight and control of the other Enterprise services in the CSLA.

**Skills and Experience**:
The following skills and experience are mandatory:

- Knowledge and multiple years of experience in the organization, management and support of various (international) operations, activities, units and projects related to defence, security, electronics and communications, in the NATO environments.
- Familiarity with the NATO CSLA review and approval process.
- Previous experience in the definition and review of Service Level Agreement for a large organization, including the definition of KPIs and KRIs.
- Knowledge of the implementation and management of Security Services (SECs).
- Experience in the analysis of externally provided services in a large organizations and their assessment and review.
- Experience in leading staff work on large and complex projects and to coordinate multiple stakeholders in different and separate locations.
- In possession of a NATO SECRET security clearance.
- Excellent English writing skills and the ability to brief their work in English.
- Able to physically work at NATO HQ in Brussels, Belgium.

**Why should you apply?**:

- You will have the opportunity to work within a major institution.
- **We encourage everyone to think outside the box and to push the boundaries of traditional knowledge.** This role is an opportunity to join a forward-thinking company and allows for a deeper understanding of the industry.
- Benefits include: competitive remuneration packages; unique career opportunities, including working in other countries; personalized training and development programmes; flexible relocation support.


  • Security Analyst

    il y a 1 semaine


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Confidential **Introduction**: The Security Analyst aims at identifying areas where information system changes are needed to support business plans and to monitor the impact in terms of change management. This service contributes to the general functional requirements of the business organization...

  • Security Analyst

    il y a 3 semaines


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Introduction**: One of our clients is currently looking for a Security Analyst in information system security. The client’s infrastructure is supported by Corporate ITIC services. However, some local specific needs requires to design, setup, and administer an ad-hoc solution at client level. The main focus of the...


  • Brussels, Belgique HNM Solutions Temps plein

    **Job ID: HNMJD2720**: **Role: Enterprise Security Architecture (ESA)** **Location: Brussels, Belgium** **Requirements**: 10 years of professional experience in Information Security of which 3 years of professional experience in ESA **Technical experience**: Mandatory: Autonomy in developing Enterprise Security Architecture - Experience in IT...

  • Enterprise Security Architect

    il y a 3 semaines


    Brussels, Belgique Oliver James Associates Temps plein

    **Job offer**: *** Looking for a new opportunity as an Enterprise Security Architect? Then you are in the right place one of our clients is offering you a chance to join their dynamic and young team. **Why would you want to work with us?** *** - With us you will have the opportunity to showcase your expertise and boost your experience by piloting your own...


  • Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: NATO Secret **Reference No**: OCIO-0015 / Brussels **Introduction**: NATO is undergoing a major adaptation of its overall approach to cybersecurity. As part of its mandate, the NATO Chief Information Officer (CIO) is overseeing the coherence of the NATO Enterprise ICT1 capabilities and services and...


  • Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: NATO Secret **Reference No**: OCIO-0015 / Brussels **Introduction**: NATO is undergoing a major adaptation of its overall approach to cybersecurity. As part of its mandate, the NATO Chief Information Officer (CIO) is overseeing the coherence of the NATO Enterprise ICT1 capabilities and services and...

  • Cyber Security Analyst

    il y a 2 semaines


    Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join Proximus Ada ! Within this Proximus’ newly created centre of excellence for AI and Cybersecurity, the mission of the...

  • Security Analyst

    il y a 3 semaines


    Brussels, Belgique DigiTribe Temps plein

    As a member of the security services team, you will ensure that the clients information systems satisfy the security requirements necessary to protect the organization's core missions and business processes and enhance security awareness throughout the IT organization. **Tasks**: Help setup Threat Hunt roadmap Validate existing use cases to make sure they...

  • Cyber Security Analyst

    il y a 4 jours


    Brussels, Belgique Square One Resources Limited Temps plein

    Work Type Contract Salary/Rate € 600 per day Remote Work Yes IR35 Status Not Applicable **Location**: Belgium **Salary/Rate**: 600 Euros Per day **Start Date**: 30 July **Job Type**: Contract Cyber Security Engineer (SIEM / LOGS) NATO Security Cleared Job description Cyber Security Engineer - 6 Months Belgium - Mons. Act as one of the main...


  • Brussels, Belgique E-Resourcing Temps plein

    We have a current opportunity for a Enterprise Security Architect (medior) with a well-known, Brussels based, Telecoms company. The position is on a contract basis and the offices are in Brussels. For further information about this position please apply.

  • Principal Analyst

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    Principal Analyst (Cyber Security - Incident Coordinator) **Location**: Brussels, Belgium **Security Clearance**: NATO Secret **Reference No**: C003410 / Brussels **Skills, knowledge, experience required**: - Knowledge of security incident management and strong ability to put the theory into practice; - Knowledge of Splunk administration, dashboards,...

  • Cyber Security Analyst

    il y a 1 semaine


    Brussels, Belgique Robert Half Belgium Temps plein

    Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Robert Half recherche un profil **Cyber Security Analyst (H/F/X)** pour un de ces clients situés à Liège. Acteur phare de l'innovation en Fintech depuis plus de 15 ans notre client met ses logiciels au service des institutions financières en...

  • IT Security Analyst

    il y a 4 semaines


    Brussels, Belgique Expleo Group Temps plein

    Overview: **Introduction** Join us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructure! We are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your...

  • IT Security Analyst

    il y a 3 jours


    Brussels, Belgique Expleo Group Temps plein

    Overview: **Introduction** Join us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructure! We are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your...

  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** My client In the governmental sector is currently looking for a Security Analyst for response and alert team, to join us on a 1-year extendable contract this role will be a 20-hour-a-week contract onsite in Brussels. **Tasks** Assistance to the security expert in responding to alerts detected by the SOC team. **Technical skills** -...


  • Brussels, Belgique Izertis Temps plein

    LocationBrussels (Belgium) - Vacancies- 1**Job description**: **IT Security Analyst - Brussels**: Are you passionate about challenges? Izertis is your company. We are looking for an IT Security Analyst, for our client in Brussels (Belgium). **Responsibilities**: - Configuration of the IT DRP plan, end-to-end (including customer service providers). -...


  • Brussels, Belgique Izertis Temps plein

    LocationBrussels (Belgium) - Vacancies- 1**Job description**: **IT Security Analyst - Brussels**: Are you passionate about challenges? Izertis is your company. We are looking for an IT Security Analyst, for our client in Brussels (Belgium). **Responsibilities**: - Configuration of the IT DRP plan, end-to-end (including customer service providers). -...

  • Functional Analyst

    il y a 1 semaine


    Brussels, Belgique HNM Solution Temps plein

    **Description**: The Functional Analyst clearly identifies the problems that the business are experiencing and/or the business requirements and maps out possible solutions that can be developed and integrated in the enterprise production environment. The Functional Analyst investigates costs and benefits. The Functional Analyst consequently designs the...

  • IT Security Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...

  • IT Security Analyst

    il y a 5 jours


    Brussels, Belgique HNM Solutions Temps plein

    **Role: IT Security Analyst** **Location: Brussels, Belgium** **Language: English, ( Dutch &French Preferred)** **Description**: **The resource will be taking the lead on the following remediation topics**: - Setup continuity measures: - Setup of **IT DRP plan**, end-to-end (including client service providers). - Definition of continuity **test plans**,...