Cybersecurity Analyst

il y a 1 mois


Brussels, Belgique ECS European Containers Temps plein

Cybersecurity Analyst

As a company, ECS continuously invests in cybersecurity and securing operations, networks, applications and the entire organization. In order to steer initiatives and investments as efficiently as possible, ECS has been following a roadmap based on an internationally recognized control framework for several years. In order to implement the necessary changes, perform operational analyses and further professionalize, ECS is looking for a "Cybersecurity Analyst". Together with the Security Architect, you will work on the continuous expansion and improvement of our cybersecurity.

Are you…

Passionate about security and compliance and interested in growing a company fully in these areas? pragmatic in evaluating cybersecurity risks and translating them into processes, procedures or technological solutions? aware of the risks posed by the new way of working and hands-on in mitigating such dangers?

Job Description

Security is not a buzzword for you, but a never-ending project. You can separate the wheat from the chaff and help translate security trends and risks into actionable changes in a pragmatic and project-based manner, which you will also implement yourself or together with colleagues from other teams. You implement tools and maintain them in a continuous manner, as well as the corresponding regular checks that monitor our infrastructure, networks and user actions for potential risks. (Vulnerability scanning, Asset Management tools, PAM solution, Penetration testing tools, EDR,...) You implement the necessary policies in terms of user accounts, password safes, authorized software, access control on systems by external parties, ... and closely monitor the correct application of these policies. You will be responsible for conducting regular phishing tests and training users on how to deal with cybersecurity threats. You identify deficits and collaborate on a plan to increase the overall culture of cybersecurity. You perform checks on processes that impact security (such as IAM, Risk & Change management) and help to continuously improve them. You help monitor, mitigate and reduce risks from various IT projects. You will assist analytically in the event of security incidents, helping to search for root causes with the aim of remedying them through changes. In close contact with our external SOC, you are responsible for the continuous monitoring of the system & network and responding to security events. You provide dashboards & reports to create continuous alertness in the various IT teams. You help to draw up sustainability and security checklists, in the broadest sense of the word, which can be used when selecting new solutions.

(compliance, GDPR, data ownership, etc.). You perform these checks for requests around new systems.

You transfer essential knowledge to the other IT teams (development, service desk, system engineers, ...) and thus ensure that cybersecurity becomes embedded in each of these teams. Enhance the security of our systems and safeguard our data. Your expertise in integrating security measures into ICT systems and software will be instrumental in building and providing reliable solutions and IT services to our users and customers. You report to the Security Architect and work closely with the Security Champions in the various IT teams.

Profile

You have at least a Bachelor's degree in Computer Science (or equivalent through experience). You followed a course and/or have professional experience in the field of Cyber Security, both for on-premise systems and Cloud. You want to keep up to date by attending information sessions and training courses. You are also willing to invest in this after office hours. You highly value work ethics and discretion and understand that you hold a critical position. You enjoy experimenting with new security applications and technologies, and are not afraid to dive into them in depth yourself to fully understand their capabilities. You can translate technical possibilities from such research into business solutions in a language that can be understood even by non-experts. You are creative and passionate, bring innovative ideas and enjoy expanding your knowledge with new insights. You are driven by data and the insights that metrics can provide. You have a very open view to the outside world, are naturally curious and follow security trends, both within the logistics sector and beyond. You work independently and take the necessary steps to achieve results. At the same time, you understand that you need your peers and the business to walk the right path together. You have a "can do" mentality. You are flexible and stress resistant.
  • Junior Cybersecurity Analyst

    il y a 4 semaines


    Brussels, Belgique Satellit Temps plein

    Our customer based in Liège is looking for a Jr Cybersecurity Analyst with the following competencies: Context We are looking for a cyber security analyst or an IT auditor with a strong affection for cyber security awareness. (S)He will be in charge of monitoring all the event that would be trigger by all our security tools (EDR, Firewall, DLP, Secure...


  • Brussels, Belgique EGOV Select Temps plein

    **Environment de travail** Le **Computer Emergency Response Team **fédéral** (CERT.be)** est un service opérationnel du CCB. Le service est responsable pour la gestion et la réaction face aux incidents de cybersécurité en Belgique. Le CERT se consacre à la protection de l’infrastructure numérique et des systèmes et réseaux du pays contre les...


  • Brussels, Belgique EGOV Select Temps plein

    **Werkomgeving** Het Federaal **Cyber Emergency Response Team (CERT)** is de operationele dienst van het CCB. Het is de verantwoordelijke autoriteit voor het behandelen van en reageren op cyberincidenten in België. Als toegewijd team richt CERT zich op het beschermen van de digitale infrastructuur, netwerken en systemen van het land tegen cyberdreigingen....

  • Senior Cybersecurity Analyst

    il y a 1 semaine


    Brussels, Belgique Eurofins Temps plein

    **Company Description** **_ Why are we here?_** Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and our environment safer, healthier and more sustainable. From the food you eat, to the water you drink, to the medicines you rely on,...

  • Junior SOC Analyst

    Il y a 2 mois


    Brussels, Belgique Sopra Steria Temps plein

    Sopra Steria is looking for a **Junior SOC Analyst**. As a **Junior SOC Analyst**, you will work alongside our experienced team of cybersecurity professionals to ensure the security of our systems. You will be jointly responsible for monitoring and analyzing security incidents, and taking appropriate measures to prevent potential incidents. **Your...

  • SOC Analyst

    il y a 3 semaines


    Brussels, Belgique HNM Solution Temps plein

    **Description**: - We are currently looking for a motivated Junior SOC Analyst to join our team. - As a Junior SOC Analyst you will work with our experienced team of cybersecurity professionals to ensure the security of our systems. You are partly responsible for monitoring and analyzing security incidents, and taking the correct measures to prevent...

  • Internship Fraud

    il y a 3 semaines


    Brussels, Belgique ING Temps plein

    Stageplaats Brussel - Fraud & Cybersecurity Internship | Operations | Student | Brussels **Stagecontract, Regio Brussel** Enkel voor studenten die momenteel een Bachelor - of Masteropleiding volgen ING positioneert zich op de markt met een stageplaats in een ING Hoofdkantoor in Regio Brussel. De stage duurt mínimaal 11 weken en is gericht op studenten...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information. AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team. **Together with your colleagues, you will be in charge for**: CyberSecurity Response and...

  • Information Security Manager

    il y a 4 semaines


    Brussels, Belgique 3D-ICT Temps plein

    Functie - Onder verantwoordelijkheid van een Teamleider/CISO zorgt de Information Security Manager (ISO) / Cybersecurity Analyst voornamelijk voor de operationele veiligheid: - beveiligingstoezicht in de informatiesystemen - dagelijkse analyse van beveiligingsgebeurtenissen - is hij verantwoordelijk voor het beheer van een aantal beveiligingstools...


  • Brussels, Belgique AfinIT Temps plein

    Our customer is a major international company with an attractive culture & development perspective. Contact us for more information.AfinIT has the exclusive mandate to attract and hire a Security Analyst with strong exposure to join the CyberSecurity Team.Together with your colleagues, you will be in charge for: CyberSecurity Response and Intelligence,...


  • Brussels, Belgique EGOV Select Temps plein

    **Werkomgeving** Het **Centrum voor Cybersecurity België (CCB) **is de nationale autoriteit voor cyberveiligheid in België. Het CCB superviseert, coördineert en waakt over de toepassing van de Belgische cyberveiligheidsstrategie. Door optimale informatievoorziening kunnen bedrijven, de overheid, aanbieders van essentiële diensten en de bevolking zich...

  • Ev-charging Functional Analyst

    il y a 3 semaines


    Brussels, Belgique Robert Half Belgium Temps plein

    In samenwerking met TotalEnergies is Robert Half op zoek naar een **EV-Charging Functional Analyst (M/V/X)** In samenwerking met TotalEnergies is Robert Half op zoek naar een **EV-Charging Functional Analyst (M/V/X)** TotalEnergies is een wereldwijd multi-energiebedrijf dat energie produceert en levert: olie en biobrandstoffen, aardgas en groen gas,...


  • Brussels, Belgique Cronos Europa Temps plein

    **About us**: **Cronos Europa** is a leading technology solutions providerdedicated to empowering **European Institutions **through **innovative IT services and solutions**. Our comprehensive range of services includes **software development, data analytics, cloud computing, and cybersecurity.** At Cronos Europa, we pride ourselves on fostering a...

  • SOC Analyst

    il y a 3 semaines


    Brussels, Belgique Proximus Group Temps plein

    Join Proximus Ada ! Within this Proximus’ newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong...

  • SOC Analyst

    il y a 4 jours


    Brussels, Belgique Proximus Group Temps plein

    Join Proximus Ada ! Within this Proximus’ newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. You will be fascinated by a highly dynamic environment, the strong...

  • Cybersecurity Analyst @ CERT

    il y a 2 semaines


    Brussels, Belgique Egov Select Temps plein

    Je belangrijkste taak is het verzamelen, analyseren en delen van informatie met betrekking tot dreigingen, kwetsbaarheden en aanvallen op de informatie- en communicatiesystemen van CERT.be en haar federale overheidspartners.  Om deze opdracht te vervullen, voer je eerstelijnsanalyses uit van meldingen van beveiligingsincidenten en informatie die je...

  • Cyber Security Analyst

    il y a 2 semaines


    Brussels, Belgique Proximus Group Temps plein

    Are you passionate about #AI or #cybersecurity? You love working with high profile teams with a sure taste for challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join Proximus Ada ! Within this Proximus’ newly created centre of excellence for AI and Cybersecurity, the mission of the...


  • Brussels, Belgique Palo Alto Networks Temps plein

    **Company Description** Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish - but we’re not here for easy. We’re...

  • Csirt Internship

    il y a 2 semaines


    Brussels, Belgique Proximus Group Temps plein

    Do you want to have the opportunity to work alongside experienced analysts and gain valuable hands-on experience in the field of cyber security? Are you passionate about #cybersecurity? You see yourself working in the near future with high profile teams with a sure taste for challenge and variety? You want to gain experience in a fast-growing company with...

  • Business Analyst

    il y a 4 semaines


    Brussels, Belgique Sopra Steria Temps plein

    **Sopra Steria Group,** a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed, and delivering utmost quality and performance in the services provided, Sopra Steria Group...