Emplois actuels liés à IT Security Specialist - Brussels - Sword Technologies S.A.

  • Workplace Security Specialist

    il y a 2 semaines


    Brussels, Belgique HNM Solutions Temps plein

    **Job ID: HNMJD3426**: **Role: Workplace security specialist (WSS)** **Location:Brussels, Belgium** **Language: English** **Description of the task**: - The Following tasks will be performed by an external service provider: - Conducting Security Risk Assessments using the GOVSEC platform and the first version of Excel file supporting ITSRM (basic tool) -...

  • IT Security Analyst

    il y a 2 semaines


    Brussels, Belgique Wibit Consulting & Services (WibitCS) Temps plein

    Join a forward-thinking organization supporting IT security across critical projects. This role is ideal for professionals eager to gain hands-on experience in security operations, compliance, and risk management while collaborating with international teams. **Location**: Brussels, Belgium **‍ Employment Type**: Full-time **Industry**: IT Security -...

  • IT Support

    il y a 2 semaines


    Brussels, Belgique Sloka IT Solutions Temps plein

    Greetings from Sloka IT Solutions.Title - Senior IT Helpdesk OfficerLanguage - Dutch or French (Nice to have), English (Professional working proficiency)Location - BelgiumDuration - 12 monthsWorkplace type - Fully RemoteExperience - 9 yearsJob Description:Task title: IT SupportPO number:Location:Brussels, ParisRemote location possible (this overrules the...

  • IT Security Analyst

    il y a 2 semaines


    Brussels, Belgique Bandwidth Temps plein

    **Who We Are**: At Bandwidth, your music matters when you are part of the BAND. We celebrate differences and encourage BANDmates to be their authentic selves. #jointheband **What We Are Looking For**: The Information Security Engineer will provide daily support for the information security systems, tools and services for the local security operations of the...

  • IT Security Architect NL

    il y a 3 semaines


    Brussels, Belgique WhatJobs Temps plein

    Federale Verzekering is dus niet zomaar een verzekeringsonderneming. Al meer dan 100 jaar kiezen we voor de menselijke aanpak, en dat voel je, ook als werknemer. Zo beheren al onze collega’s hun dossiers van A tot Z. Op die manier krijgt iedereen de kans om een brede vakkennis op te doen. En zoals we dicht bij onze klanten staan, werken we ook nauw samen...


  • Brussels, Belgique beBeeCybersecurity Temps plein

    Job Title: CyberSecurity Analyst We are seeking a highly skilled CyberSecurity Analyst to join our team. The successful candidate will be responsible for ensuring the security of our infrastructure and applications through the implementation of security services, risk assessments, and requirements setting. Responsibilities: Define and submit security...

  • Cloud Security Specialist

    il y a 4 semaines


    Brussels, Belgique Christelijke Mutualiteiten - Mutualités Chrétiennes Temps plein

    Travailler à la MC, c'est travailler avec enthousiasme. Parce qu'à la MC, vous avez un impact positif sur la vie de millions de Belges. Nos milliers de collaborateurs le ressentent au jour le jour. Ensemble, nous contribuons à une société plus saine pour tous. Cela donne de la satisfaction et de l'énergie.Pour vous aussi, la MC est un environnement de...

  • IT Security Project Manager

    il y a 4 semaines


    Brussels, Belgique NEBIRU Temps plein

    You'll coordinate cross-functional teams to deliver secure, compliant, and future-ready solutions in a dynamic technology environment.What you will doLead end-to-end delivery of IT and cybersecurity projects, from scoping to closure.Define business goals and translate them into actionable project plans.Work with architecture and security teams to design and...


  • Brussels, Belgique WhatJobs Temps plein

    IT-Infrastructuur Specialist We zijn op zoek naar een ervaren IT-specialist om onze groep te versterken. Kom bijdrage aan strategische plannen en verbeter de operationele uitvoering. Bied inbreng voor visieontwikkeling en ondersteun onze bedrijfsprocessen.

  • IT Keycloak Specialist

    il y a 2 semaines


    Brussels, Belgique Aubay Belgium Temps plein

    IT SECURITY IAM KEYCLOAK LINUX DOCKER On behalf of our client in the public sector in Brussels, we are seeking an experienced Security Engineer specialized in Keycloak to support the launch of an IAM project aimed at implementing an Identity & Access Management solution to strengthen information system security and meet regulatory requirements, particularly...

IT Security Specialist

il y a 2 semaines


Brussels, Belgique Sword Technologies S.A. Temps plein

**DESCRIPTION OF THE TASKS** Following tasks will be performed by external service provider: - Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioural analysis to produce cyber threat intelligence - Research and development of new solutions to perform better response to ever-developing cyber attack risks - Regular participation in the main IT Security events and gathering research stakeholders in the field - Involvement in the internal research workgroups of the Commission to develop internal Information Security policies **DESCRIPTION OF THE TASKS** Following skills and knowledge are required for the performance of the above listed tasks: - Good knowledge of Microsoft and Linux Operating Systems - Must be well versed in security technologies like: Antivirus, Firewalls, IDS, network analysers (e.g., Wireshark) - Installation and configuration of security industry-standard solutions such as e.g., MISP, OpenCTI and theHIVE - Experience with programming languages: Bash/Shell Scripting, Python. Other languages like Java, C/C++ may be an advantage - Knowledge of offensive security techniques and procedures. Experience in Penetration testing - Computer forensics tools, e.g., EnCase, Access Data, and FTK; and knowledge on the maintenance of the "forensic chain" - Malware analysis, malware reverse-engineering and assembly language - Good knowledge of Disassemblers, Debuggers and of malware analysis tools, e.g., IDA, OllyDbg, Cuckoo Sandbox, etc - Good research skills and strong capacity to write user documentation for information systems and in the domain of IT security - Analysis and problem solving - Very good communication skills with technical and non-technical audiences - Capability to write clear and structured technical documents - Capacity to prepare and write market studies related to IT Security solutions - Ability to participate in technical meetings representing the team **SPECIFIC EXPERTISE** Following specific expertise is mandatory for the performance of tasks: - expertise in digital forensic **CERTIFICATIONS & STANDARDS**: - SANS - EC-Council CEH - Offsec