Emplois actuels liés à Global Cyber Risk Manager - Bruxelles, Région de Bruxelles - EPHEC Alumni


  • Bruxelles, Région de Bruxelles, Belgique Cyber Crime Temps plein

    AdvisenseAdvisense are leading governance, risk and compliance experts, offering best-in-class services and tech solutions to the European industry.About the jobJoin our Belgian team, part of an international group of 500+ experts, where you'll collaborate with a team of 5 employees and a pool of 3-4 freelancers. Together, we specialize in service lines such...


  • Bruxelles, Région de Bruxelles, Belgique TN Belgium Temps plein

    The Global Cyber Protection Leader will be responsible for leading our global cybersecurity efforts, including developing and implementing effective security controls, managing security risks, and ensuring compliance with relevant regulations. This individual will also provide guidance and counsel to the CTO and key members of leadership team, working...

  • Cyber Security Risk Manager

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Devoteam Temps plein

    Company DescriptionDevoteam is a leading consulting firm focused on digital strategy, tech platforms and cybersecurity. By combining creativity, tech and data insights, we empower our customers to transform their business and unlock the future. With 25 years' experience and 10,000 employees across Europe, the Middle East and Africa, Devoteam promotes...

  • Cyber Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique TN Belgium Temps plein

    Social network you want to login/join with:Cyber Risk & Security Consultant f/mClient: HeadMind PartnersLocation: Not specifiedJob Category: OtherEU work permit required: YesJob Reference: 1d8ddbc78a80Job Views: 2Posted: 06.03.2025Expiry Date: 20.04.2025Job Description:What will you be doing?Within a community of more than 300 experts in France & Belgium,...

  • Cyber Risk

    il y a 4 jours


    Bruxelles, Région de Bruxelles, Belgique HeadMind Partners Temps plein

    What will you be doing? Within a community of more than  300 experts  in France & Belgium, you will build your experience in one of the 5 largest firms specialising in Cybersecurity, a privileged partner of ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information in France) and a founding member of the Cyber Campus. You will develop a...


  • Bruxelles, Région de Bruxelles, Belgique Mozaik Ict Temps plein

    We are seeking for an experienced IT and Cyber Risk Management consultant to support our client organizations within the financial sector. The ideal candidate will have extensive expertise in assessing, managing, and strengthening IT security postures, with a focus on delivering tailored, high-quality support to meet the specific needs of one or two key...


  • Bruxelles, Région de Bruxelles, Belgique Axient Temps plein

    Axient is seeking a highly skilled Cyber Security and Risk Management Expert to support the US Space Force and the Office of the Secretary of Defense (OSD) Operational Energy-Innovation (OE-I) office.The ideal candidate will have experience in assessing, designing or consulting related to security controls including NIST 800-53, 800-161,...

  • Cyber Risk Management Lead

    il y a 1 semaine


    Bruxelles, Région de Bruxelles, Belgique TCrew Temps plein

    About TCrewTCrew is a rapidly growing company that offers innovative information security solutions. Our commitment to excellence drives us to stay at the forefront of cybersecurity trends and best practices.We are seeking an experienced professional to fill the role of a Cyber Security Consultant as a Senior ISO 27001 Lead Implementer – Team Leader –...

  • IT Risk

    il y a 2 semaines


    Bruxelles, Région de Bruxelles, Belgique TN Belgium Temps plein

    Social network you want to login/join with:Your will be responsible for supporting the risk transformation within IT in further increasing the risk culture and the control maturity of the division. You will regularly report, follow-up and alert action plan owners in case of slippage of risk mitigating actions. You mainly interact with product owners and...


  • Bruxelles, Région de Bruxelles, Belgique North Atlantic Treaty Organization Temps plein

    NATO - North Atlantic Treaty OrganisationJob Description - Analyst, Cyber Incident Response and Risk Management (241836)Primary LocationNATO International Staff (NATO IS)ScheduleFull-timeApplication Deadline27-Jan-2025, 10:59:00 PMSalary (Pay Basis)Grade NATO Grade G15-G171. SUMMARYThe Joint Intelligence and Security Division (JISD) comprises two principal...


  • Bruxelles, Région de Bruxelles, Belgique Advisense Belgium Temps plein

    About the jobJoin our Belgian team, part of an international group of 500+ experts, where you'll collaborate with a team of 5 employees and a pool of 3-4 freelancers. Together, we specialize in service lines such as Risk Management, Internal Audit, Cyber and Digital Risk, Privacy, and Compliance. You'll work on pentesting projects targeting various assets...


  • Bruxelles, Région de Bruxelles, Belgique Cyber Crime Temps plein

    Spektrum has a wide range of exciting opportunities in several global locations. We are always looking to add great new talent to our team and look forward to hearing from you.Spektrum supports apex purchasers (NATO, UN, EU, and National Government and Defence) and their Tier 1 supplier ecosystem with a wide range of specialist services. We provide our...

  • Data Privacy Consultant

    il y a 4 semaines


    Bruxelles, Région de Bruxelles, Belgique Approach Cyber Temps plein

    Tech Enthusiast | Bridging the Talent Gap in Cybersecurity | Talent Manager @ Approach CyberWho we areApproach Cyber is a pure-play cyber security and privacy company.We have been providing cyber security services to international clients for over 20 years and employ around one hundred experts in the field.At Approach, we believe that everyone deserves...

  • Senior Cyber Security

    il y a 3 semaines


    Bruxelles, Région de Bruxelles, Belgique Innova Solutions Temps plein

    Job Title: Senior Cyber Security Job Type: Freelance Keywords: ISO 27001, Cyber Security, and NIS 2 directive Sector: our client is a prominent telecommunications company known for its extensive network infrastructure and comprehensive range of services. It provides innovative solutions in internet, mobile, and television communications, catering to both...

  • Senior Cyber Security

    il y a 3 semaines


    Bruxelles, Région de Bruxelles, Belgique Innova Solutions Temps plein

    Job Title: Senior Cyber Security Job Type: Freelance Location: Brussels, Belgium Work regime: Hybrid Keywords: ISO 27001, Cyber Security, and NIS 2 directive Sector: our client is a prominent telecommunications company known for its extensive network infrastructure and comprehensive range of services. It provides innovative solutions in internet,...


  • Bruxelles, Région de Bruxelles, Belgique Innova Solutions Temps plein

    Job Title: Risk & Control Management ExpertJob Type: FreelanceLocation: Brussels, BelgiumWork regime: HybridKeywords: risk, Information Security Management, ServiceNow, IT COBIT, and ISO 27001/2,. Sector: our client is a is a key player in the financial services sector, specializing in post-trade settlement solutions for securities transactions. It operates...


  • Bruxelles, Région de Bruxelles, Belgique Innova Solutions Temps plein

    Job Title: Risk & Control Management Expert Job Type: Freelance Location: Brussels, Belgium Work regime: Hybrid Keywords: risk, Information Security Management, ServiceNow, IT COBIT, and ISO 27001/2,. Sector: our client is a is a key player in the financial services sector, specializing in post-trade settlement solutions for securities transactions. It...


  • Bruxelles, Région de Bruxelles, Belgique Innova Solutions Temps plein

    Job Title: Risk & Control Management Expert Job Type: Freelance Location: Brussels, Belgium Work regime: Hybrid Keywords: risk, Information Security Management, ServiceNow, IT COBIT, and ISO 27001/2,. Sector: our client is a is a key player in the financial services sector, specializing in post-trade settlement solutions for securities transactions. It...


  • Bruxelles, Région de Bruxelles, Belgique Nviso Temps plein

    Protect European Society from Cyber ThreatsNVISo is dedicated to safeguarding European society from cyber threats. Our team of experts provides cutting-edge cyber security services to private and governmental organizations, helping them prepare for, prevent, detect and respond to cyber security incidents.We operate under four core values: Pride, Breaking...


  • Bruxelles, Région de Bruxelles, Belgique DigiTech Resourcing Temps plein

    Are you a Cyber Security Specialist?Are you focused on cyber security strategy?Can you deliver Cyber Security strategy within project management & change management frameworks?If the answer to any or all these questions is yes, then we have an opportunity available that requires your expertise.Cyber Security Specialist required for the following -Location -...

Global Cyber Risk Manager

il y a 1 semaine


Bruxelles, Région de Bruxelles, Belgique EPHEC Alumni Temps plein

We are looking for a talented professional to fill the position of Cybersecurity SPOC CISO Modern Workplace at EPHEC Alumni.

About the Job

The successful candidate will be responsible for developing and implementing the global cybersecurity strategy of our organization. This includes identifying and mitigating security risks, developing security programs, and ensuring compliance with regulatory requirements.

This role requires a high level of technical expertise, including knowledge of Microsoft environments (AAD, AD,…) and Microsoft security components (MDO, MDI, MDE, CASB,…). The candidate will work closely with the Shared Line of Services (SLS) and our IT outsourcing partner to maintain and enhance our security posture.

Key Responsibilities:

  • Developing and maintaining security programs to protect against cyber threats
  • Collaborating with cross-functional teams to ensure compliance with regulatory requirements
  • Identifying and mitigating security risks to minimize business impact
  • Contributing to major cyber incidents with the CERT
  • Developing security standards and guidelines related to the scope
  • MAINTAINING A STRONG RELATIONSHIP WITH THE DIFFERENT M-CISO'S AND CLOUD TEAMS OF VARIOUS ENTITIES WITHIN THE GROUP
Requirements

To be successful in this role, the candidate should have a higher education degree in cybersecurity or a master's degree in computer science and networks, or equivalent experience. They should also possess recognized certifications in security architecture, such as CISSP, CEH, CompTIA Security+, or GSEC.

The ideal candidate will have good knowledge of network architecture and related security components (firewalls, IPS, DNS, etc.). They should also have a good understanding of security information frameworks and risk management (ISO/IEC 27001, 27002 and 27005,…).

Able to work in a decentralized and multicultural organization, with heterogeneous maturity levels in terms of cybersecurity and architecture practices, is essential.

Why Join Us

As an EPHEC Alumni employee, you will enjoy a competitive salary in line with your education and experience. You will also have access to interesting training and career opportunities, group-, hospitalization-, disability insurance, eco & meal vouchers, representation allowance, concessionary travel, lease car, smartphone with subscription, laptop, internet fee, additional paid leave, seniority leave, homeworking.