Afinit - Security Analyst - Incident Response

il y a 2 semaines


Brussels, Belgique AfinIT Temps plein

Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.

AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.

**Together with your colleagues, you will be in charge for**: CyberSecurity Response and Intelligence, Incident Response, Data Loss Prevention.

Your analytical, precise and security enthousiast? Keep on reading.

Your background

**You have a minimum of 5 years of Security experience**: SOC specialist, CSIRT expert or incident analyst.

You have a proven experience in large and complex environments

Good understanding of security processes, concepts, methodologies and technologies

Strong interest in growing into the security field

Your skills

Solid knowledge of IT technologies and security processes

familiar with GDPR and major Data Loss Prevention processes

**proven experience with security technologies**: Encryption, SIEM, DLP,...

Strong interest for Forensics, Cybersecurity frameworks (ISO 27001,...)

computer literacy

**In an ideal world you are certified with**: CISSP, ISC2, Crest CIM or GIAC.

A fluent level of communication in English, and French/ Dutch is expected in order to interact with IT and non-IT stakeholders.

We have an amazing internal opportunity (no consultant) for you, do not hesitate to get in touch.



  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...

  • Incident Response

    il y a 3 semaines


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** **Title**: Incident Coordinator** **Job**: The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security...

  • Security Analyst

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** My client In the governmental sector is currently looking for a Security Analyst for response and alert team, to join us on a 1-year extendable contract this role will be a 20-hour-a-week contract onsite in Brussels. **Tasks** Assistance to the security expert in responding to alerts detected by the SOC team. **Technical skills** -...

  • Incident Responder

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    **Location**: Brussels, Belgium **Security Clearance**: EU Secret **Introduction**: Security Incident Handling aims at providing a safe communications and information infrastructure for the Contracting EU Institutions' (EU-Is’) user community and information systems by detecting, analysing, and responding to cyber-attacks and security incidents. This...

  • Cyber Security

    il y a 2 semaines


    Brussels, Belgique AXA Temps plein

    As part of the broad process of digitalisation of its activities, AXA Belgium deals with an ever-increasing volume of data and offers increasingly comprehensive digital services to its customers and partners. All of this is taking shape in increasingly cloud-oriented environments (AWS/Azure). As such, it is essential to ensure that all this information is...

  • Cyber Security

    il y a 2 semaines


    Brussels, Belgique AXA Temps plein

    Dans le cadre du large processus de digitalisation de ses activités, AXA Belgium traite un volume de données de plus en plus important, et offre des services digitaux de plus en plus complets à ses clients et partenaires. Tout ceci prend forme dans des environnements de plus en plus orientés Cloud (AWS / Azure). Dans ce contexte, il est essentiel de...

  • Incident Coordinator

    il y a 3 semaines


    Brussels, Belgique Senitor Recruitment Temps plein

    **Job**: The client is implementing reliable Security Operations Center services, based on a Managed Detection and Response solution : IAsaac, which is an Advanced Management Security service using artificial intelligence and machine learning, that provides threat Intelligence, threat Hunting, security monitoring, incident analysis and incident...


  • Brussels, Belgique CERT-EU Temps plein

    Contract Agent Function Group IV - DFIR **What we propose**: Our Digital Forensics and Incident Response (DFIR) Team has the responsibility for monitoring available information sources for indications of compromise of the EU institutions, bodies and agencies, our constituents. Analysts in the team triage the incoming information, and, if necessary,...

  • Incident Coordinator

    Il y a 2 mois


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** **Title**: Incident Coordinator** **Job** The client is implementing for a customer a Security Operations Center, using artificial intelligence and machine learning, that provides threat intelligence, threat hunting, security monitoring, incident analysis and incident response. For the run phase, the client needs an incident...

  • Incident Manager

    il y a 2 semaines


    Brussels, Belgique NVISO Temps plein

    Already experienced in the world of cyber security? New to it all, but genuinely interested? Well, at NVISO we might be looking for you and we’d love to have a chat! Who are we? **It all starts with the mission**: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private...

  • Security Incident Analyst

    il y a 3 semaines


    Brussels, Belgique Next Ventures Limited Temps plein

    Type **Contract** **Security incident Co -Ordinator - 6 Month Contract** Client is looking for a Security incident Co-ordinator to work on a 6 month contract based in Brussels. English is requested. It will be onsite in Brussels. We are looking for a Security Incident Coordinator. Please call for more details.

  • Principal Analyst

    il y a 2 semaines


    Brussels, Belgique Vector Synergy Temps plein

    Principal Analyst (Cyber Security - Incident Coordinator) **Location**: Brussels, Belgium **Security Clearance**: NATO Secret **Reference No**: C003410 / Brussels **Skills, knowledge, experience required**: - Knowledge of security incident management and strong ability to put the theory into practice; - Knowledge of Splunk administration, dashboards,...

  • Incident Coordinator

    il y a 3 semaines


    Brussels, Belgique Robson Bale Ltd Temps plein

    **Incident Coordinator - Freelance - Brussels** Robson Bale are looking for an Incident Coordinator to come on board for an initial 6 month contract in Brussels. 6 months, market rate **Job** The client is implementing reliable Security Operations Centre services, based on a Managed Detection and Response solution: IAsaac, which is an Advanced Management...


  • Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager - **Working Location**:Brussels, Belgium** - **Security Clearance**: NATO Secret** - **Language**:High proficiency level in English language **EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing - 3+ years of experience in...


  • Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager - **Working Location**:Brussels, Belgium** - **Security Clearance**: NATO Secret** - **Language**:High proficiency level in English language **EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing - 3+ years of experience in...


  • Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

    **Enterprise Cybersecurity Incident Manager - **Working Location**:Brussels, Belgium** - **Security Clearance**: NATO Secret** - **Language**:High proficiency level in English language **EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience: - A degree from a university or establishment of similar standing - 3+ years of experience in...


  • Brussels, Belgique Enterpryze Consulting Ltd. Temps plein

    **Working Location**:Brussels, Belgium - **Security Clearance**:NATO Secret - **Language**:High proficiency level in English language **EXPERIENCE AND EDUCATION: **Essential Qualifications/Experience**: - A degree from a university or establishment of similar standing - 3+ years of experience in cybersecurity incident management, preferably in a large...

  • BNPP AM

    il y a 3 semaines


    Brussels, Belgique BNP Paribas Real Estate Temps plein

    INFORMATION SECURITY OFFICER CYBER SECURITY INCIDENT RESPONSE ANALYST / DATA SECURITY (M/F/X) MISSION BNP Paribas Asset Management is looking for a motivated Information Security professional to join its Cyber Security Incident Response Team (CSIRT). They will join a diverse team of professionals in the domains of Incident Response (IR),...

  • BNPP AM

    Il y a 2 mois


    Brussels, Belgique BNP Paribas Real Estate Temps plein

    INFORMATION SECURITY OFFICER CYBER SECURITY INCIDENT RESPONSE ANALYST / DATA SECURITY (M/F/X) MISSION BNP Paribas Asset Management is looking for a motivated Information Security professional to join its Cyber Security Incident Response Team (CSIRT). They will join a diverse team of professionals in the domains of Incident Response (IR),...

  • Junior SOC Analyst

    Il y a 2 mois


    Brussels, Belgique Sopra Steria Temps plein

    Sopra Steria is looking for a **Junior SOC Analyst**. As a **Junior SOC Analyst**, you will work alongside our experienced team of cybersecurity professionals to ensure the security of our systems. You will be jointly responsible for monitoring and analyzing security incidents, and taking appropriate measures to prevent potential incidents. **Your...