Cyber Security Incident Response Team

il y a 3 semaines


Bruxelles Anderlecht, Belgique Ypto NV Temps plein

As a CSIRT Officer you will join the CISO Cybersecurity Center of Excellence team within the NMBS CISO organization. You will contribute to the daily **security incident preparation, detection and response activities including threat** detection, incident handling, threat hunting as well as propose and execute improvement actions, interact with the staff of NMBS (including its affiliates) and the security services providers.

Incident handling and response

As member of a dynamic CSIRT team you will need to be able to respond adequately to cyber security incidents by working together with fellow CSIRT officers and any possible stakeholders.

This includes:

- Investigate and respond to level 3/4security incidents, including malware infections, network intrusions, and data breaches
- Conduct forensic investigations, coordination and analysis of security incidents, regardless of IT, IoT or OT origin
- Work closely with other members of the SOC, CSIRT and with other teams within the organization, to identify and mitigate security risks
- Develop and implement incident response plans & procedures, and provide guidance to other members of the organization on security best practices
- Communicate and report security incident progress to required internal and external stakeholders

Threat detection and hunting

As the CSIRT officer, you will also be responsible for threat detection and hunting. You will use your expertise in security operations to proactively identify threats and vulnerabilities within the organization's infrastructure with the help of the SIEM and custom detection tools. This will involve conducting regular threat hunting exercises to detect potential threats that may have evaded detection by traditional security measures. You will use a variety of tools and techniques to collect and analyze security data to identify anomalous behavior and potential indicators of compromise. Additionally, you will work closely with the the 3rd party SOC team to investigate potential security incidents and provide guidance on threat remediation and mitigation strategies. You are able to read and understand logs (Windows, Linux, network, etc) to analyze system artifacts for signs of compromise.

SIEM Engineering

You will play a critical role to ensure the organization's security posture remains strong. You will develop, maintain, and optimize our SIEM systems to ensure timely detection and response to security incidents. This will involve creating and maintaining use cases and detection rules (based on the MITRE ATT&CK framework), as well as writing playbooks for the SOC team to ensure consistent and effective incident response. Additionally you will automate the response to SIEM and EDR events as much as possible, in order to allow the SOC and the CSIRT to focus on the essentials.

Projects

Next to the core business of our team activities mentioned above, you will also contribute in different projects based on the needs of our team. This can include rolling out a new products or platforms, maintaining it, automate manual tasks with the help of scripts,

**Skills**:

- Strong analytical and problem-solving skills, with the ability to identify and respond to security incidents in a timely and effective manner
- Strong knowledge of security technologies and tools, such as SIEM, EDR, intrusion detection and prevention, firewalls,
- Strong understanding of networking protocols and technologies, as well as operating systems
- Experience with security incident response tools and techniques, including forensics and/or malware analysis
- Experience with threat hunting and the ability to identify and investigate suspicious activities on the network and systems
- Experience with SOC Engineering and identifying gaps in our detection capabilities, as well as the ability to automate alert handling
- Experience with one or more scripting languages: Python, Bash, PowerShell
- Experience with query languages (Kusto Query Language, SPL, etc)
- Experience with the administration of Linux systems
- Familiar with cloud security concepts
- Passionate about security monitoring, digital forensics, incident response, threat intelligence
- Spoken and written fluency in Dutch or French
- Spoken and written fluency in English
- Customer focus and able to handle in an organization-sensitive way

Qualifications:

- Bachelor's degree in Computer Science, Information Security, related field or equivalent experience
- At least 3-5 years of experience in a security-related role, with a focus on incident response and analysis
- Relevant certifications, such as the GCIH, GCFE, GCFA, GNFA, GCIA, GREM or similar are a plus

**Our offer**

Within our open corporate culture, you contribute to the digital transformation of SNCB. You will have a job with social impact and ample opportunity to make your own contribution. In addition to a good work-life balance and a competitive salary, you will receive the following benefits:

- the possibility to work r



  • Anderlecht, Belgique UCB Temps plein

     Make your mark for patientsTo strengthen our Information Technology team, based at the HQ, in Brussels, Belgium we are looking for a talented individual to fill the position of: Cyber Incident Response Analyst – OT You will be joining the “Cyber Detection and Response” team, which is part of “IT Security, Risk...


  • Bruxelles Etterbeek, Belgique NVISO Temps plein

    Already experienced in the world of cyber security? Well, at NVISO we might be looking for you and we’d love to have a chat! **WHO ARE WE?**: It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help...


  • Anderlecht, Belgique Coca-Cola Europacific Partners Temps plein

    This is a fantastic opportunity to join a new and growing team in CCEP and make a difference. In this role you will: - Safeguard Operational Technology (OT) assets by implementing and supporting Cyber related systems and processes, as per the Global OT Cyber Strategy - Ensure OT Cyber Incidents are handled effectively, and within a defined timeframe, as per...

  • Cyber Strategy

    Il y a 3 mois


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know you! **WHO ARE WE?**: It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer...


  • Bruxelles, Belgique Recruitment Solutions Temps plein

    Do you believe finance can be more meaningful than just a game of chance? Would you like to help build a world where everyone has access to secure, user-friendly tools to grow their wealth? We're partnering with an innovative FinTech company at a pivotal moment in their technological journey, and we're searching for an Information Security Manager to...

  • Cyber Strategy

    Il y a 3 mois


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Are you already experienced in the world of security and would you like to develop yourself technically and in your career? At NVISO you have the opportunity and we look forward to getting to know you! **WHO ARE WE?**: It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer...

  • Sopra Steria

    il y a 4 semaines


    Bruxelles, Belgique Sopra Steria Temps plein

    Sopra Steria Group, a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed, and delivering utmost quality and performance in the services provided, Sopra Steria Group...

  • Werkstudent/ Praktikant

    Il y a 3 mois


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Du hast bereits erste Erfahrung im Cyber Security Umfeld gesammelt oder interessierst dich dafür? Du möchtest gerne im Team an praktischen Projekten arbeiten? Dann ist eine Stelle als Werkstudent (m/w/d) oder ein Praktikum bei uns vielleicht genau das Richtige für dich! Wir haben stets ein gut gefülltes Backlog mit Ideen für Projekte aller Art: ob...


  • Bruxelles Etterbeek, Belgique NVISO Temps plein

    WHO ARE WE? It all starts with the mission: NVISO is here to protect European society from potentially devastating cyber attacks! This means we offer cyber security services to private and governmental organizations to help them better prepare for, prevent, detect and respond to cyber security incidents. All of this is built on four fundamental values that...

  • Teamlead Cyber Coe

    Il y a 3 mois


    Bruxelles Anderlecht, Belgique Ypto NV Temps plein

    **People management** - Ensure clear governance, including roles and responsibilities, accountability and delegation of tasks within their team. - Coach and steers the team where necessary and guides individual team members in their personal development together with the CISO and the HR business partner. - Recruit and hire new team members with the right...

  • (Junior) Cyber Strategy

    Il y a 3 mois


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Du hast Interesse im Cyber Security Bereich oder bringst gar schon (erste) Erfahrung mit? Du bist neu in der Branche und interessiert an einer neuen Herausforderung in einem zukunftsträchtigen Markt? Vielleicht suchen wir gerade genau dich! Über einen angenehmen Chat freuen wir uns immer **WER SIND WIR?**: Das Ganze startete mit einer Mission: NVISO soll...

  • Senior Cyber Security

    il y a 1 mois


    Bruxelles, Région de Bruxelles, Belgique Randstad Digital BE Temps plein

    We are seeking a dedicated and experienced Senior Cyber Security Specialist to join our team. The candidate will function as a subject matter expert in the design and implementation of Identity and Access Management (IAM) solutions within a complex environment. They will act as a liaison between business, technology, and project management partners,...


  • Anderlecht, Belgique UCB Temps plein

    **Make your mark for patients** To strengthen our **Information Technology** team, based at the HQ, in Brussels, Belgium we are looking for a talented individual to fill the position of**:Enterprise** **Data Security Architect.** The global role of Data Security Architect is a Senior role within the department of IT Security, Risk management, Data Privacy...

  • (Senior) Cyber Strategy

    Il y a 3 mois


    Bruxelles Etterbeek, Belgique NVISO Temps plein

    Du hast Interesse im Cyber Security Bereich und bringst bereits Erfahrung mit? Du bist neu in der Branche und interessiert an einer neuen Herausforderung in einem zukunftsträchtigen Markt? Vielleicht suchen wir gerade genau dich! Über einen angenehmen Chat freuen wir uns immer **WER SIND WIR?**: Das Ganze startete mit einer Mission: NVISO soll die...


  • Anderlecht, Belgique UCB Temps plein

    **Make your mark for patients** To strengthen our **Information Technology** team, based at the HQ, in Brussels, Belgium we are looking for a talented individual to fill the position of**:IT Security, Risk management, Data Privacy and Compliance.** The global role of Enterprise Security Architect is a Senior role within the department of IT Security, Risk...

  • IT Security Consultant

    il y a 3 semaines


    Anderlecht, Belgique Onafhankelijke Ziekenfondsen Temps plein

    Wil je aan de slag bij een organisatie waar teamspirit, zingeving, autonomie en diversiteit de sleutelwoorden zijn? Wil jij het IT-departement komen versterken en aansluiten bij 400 gepassioneerde mensen die elke dag werken aan de verbetering van onze gezondheidszorg? De Onafhankelijke Ziekenfondsen zijn een groepering van 3 apolitieke en dynamische...

  • IT Security Consultant

    il y a 1 mois


    Anderlecht, Belgique Onafhankelijke Ziekenfondsen Temps plein

    Wil je aan de slag bij een organisatie waar teamspirit, zingeving, autonomie en diversiteit de sleutelwoorden zijn? Wil jij het IT-departement komen versterken en aansluiten bij 400 gepassioneerde mensen die elke dag werken aan de verbetering van onze gezondheidszorg? De Onafhankelijke Ziekenfondsen zijn een groepering van 3 apolitieke en dynamische...


  • Anderlecht, Belgique Crelan Temps plein

    **Wat verwacht Crelan van jou?**:Jouw functie Binnen de IT-afdeling ben je verantwoordelijk voor het beheer van het “incident en problem management” proces: Je objectief is het aantal incidenten verminderen en/of hun impact op de dienstverlening te beperken, door pro-actief te werk te gaan, het oplossen van incidenten zo efficiënt mogelijk te laten...

  • Team Lead Security

    Il y a 3 mois


    Anderlecht, Belgique Pauwels Consulting Temps plein

    In het kortanderlecht bediende, freelancer 40 uur per week - Armand RulkinTalent Acquisition Specialist IT +3293247080 - **Team Lead Security**: ICT & Digital - IT Management Currently, we are looking for a talented Team Lead Cybersecurity for one of our innovative clients in Brussels. Does that sound interesting? Then, by all means, read on! Because at...


  • Bruxelles Anderlecht, Belgique Ypto NV Temps plein

    The primary role of the Project Manager is to work closely with customers to drive the successful delivery of IT projects, particularly around the newer IT Security Technologies. The Project Manager will facilitate the management of scope for the customer’s requirements, plan implementations and deliver to the planned scope and budget. **Key...