Manager Cyber Strategy

il y a 2 semaines


Brussel, Belgique KPMG Temps plein

Position description

Job title

Manager Cyber Strategy & Risk

Function

Advisory - Manager

Roles & Responsibilities

You analyze complex enterprise information security programs and infrastructure in both public and private sector. You assist with assessments of clients’ IT and security processes, risk, controls and compliance against leading practices, industry, and/or client frameworks, and assess capability, maturity, identify gaps in design and execution and communicate issues and recommendations to engagement leads and client senior management. You work with client senior management to develop a cybersecurity improvement strategy and roadmap to improve maturity and reduce risk. You work with client senior management to assess, design and implement stainable solutions including GRC tools, operating processes and people models to address key and evolving risks. You are the interface with client executives and hands-on technology practitioners to bring meaningful, strategic change in the areas of information protection, data security and privacy, security operations and business continuity. You articulate business risks of technical vulnerabilities and identify and communicate findings to client personnel. You review work performed by the engagement team and maintain relationships with client account leadership to manage expectations of service, including work products, timing, and services to be delivered. You demonstrate excellent project management skills, promote teamwork and individual accountability with engagement team members. 

#Advisory

#Technology

#DigitalRiskManagement

#Cyber

#CyberStrategy

#DigitalRisk

Location

Zaventem HQ

Skills & Qualifications

You have min. 5 years of experience in the field of cybersecurity and information risk management. You have a master degree or equivalent by experience. Having cybersecurity related certification (e.g. CISSP, CEH, CISM, CISA, GIAC, GSEC) is a plus. Having experience in leading and executing IT audit, IT internal control, and IT risk consulting engagements, leveraging IT governance and control frameworks such as COBIT, NIST CSF, NIST 800-53, and ITIL and proficiency in core requirements and methodologies for SOX internal control programs is a plus. You have advanced knowledge of leading frameworks such as ISO 27001, NIST Cybersecurity Framework (CSF) NIST 800-53, CIS and the Cybersecurity Maturity Model. You have experience with Information Governance and Information Security Strategy plans, and assessments using industry framework; ISO, NIST, SOC-2, PCI, CIS, etc. You have advanced written and verbal communication and presentation skills, leadership skills, teamwork and client service skill.

We offer

As a certified Top Employer we offer:

An international corporate culture in which personal growth, mutual trust and lifelong learning are being fostered.  A competitive and attractive compensation package and a great number of extra-legal advantages (Company car + fuel card, IPhone/IPad, group & hospitalization insurance, Allowances,…) which are customizable with our Reflex@KPMG plan. Career and business development opportunities combined with trainings based on your personal needs and ambitions.  Learning and growth opportunities designed for leaders through our Management development Track.  Flexible, hybrid work arrangements to enable working from wherever you are.  A team of passionate colleagues to reach higher goals and support each other. A buddy and performance manager to support and assist you through your first months at KPMG.  Great teambuilding, sport & wellbeing initiatives through our Together@KPMG program.  An inclusive workspace that encourages diversity and pursues mutual respect for each other’s beliefs and backgrounds.
  • Cyber security officer

    Il y a 2 mois


    Brussel, Belgique Randstad Digital BE Temps plein

    The Security Governance & Investigations team protects our client and its interests. They lead Cyber Security efforts, covering governance, architecture, management, and incident response.Within the Cyber Program & Strategic Missions team, we are looking for a highly motivated Cyber Program Security Officer to join and reinforce the team. You will assist in...

  • Cyber Defense Consultant

    Il y a 2 mois


    Brussel, Belgique KPMG Temps plein

    Position description Job title Cyber Defense Consultant Function Advisory - Senior Advisor Roles & Responsibilities Advisory Services – Cyber Security - Our vision We believe security and privacy should be a commodity, accessible for everyone. We have added it, by design, to all our services and solutions. We strive to give...

  • Cyber Defense Consultant

    il y a 2 semaines


    Brussel, Belgique KPMG Temps plein

    Position description Job title Cyber Defense Consultant Function Advisory - Senior Advisor Roles & Responsibilities Advisory Services – Cyber Security - Our vision We believe security and privacy should be a commodity, accessible for everyone. We have added it, by design, to all our services and solutions. We strive to give...


  • Brussel, Belgique KPMG Temps plein

    Position description Job title Manager - Digital Transformation & Strategy Function Advisory - Senior Advisor Roles & Responsibilities About KPMG Belgium:  At KPMG Belgium, we're at the forefront of driving digital transformation in the public sector. We're looking for an experienced and innovative Manager in Digital...

  • DigiTribe - Security Architect

    il y a 4 semaines


    Brussel, Belgique DigiTribe Temps plein

    Main goalsIncrease the organisational maturity in cyber security even furtherFurther integrate OT into the client's cyber security perimeterFocus on aviation-specific threat scenariosImplement NIS2 requirements where needed Mission Translate the goals of the cyber project to an ICT security architecture to ensure that business operations are facilitated...

  • DigiTribe - Security Architect

    il y a 3 semaines


    Brussel, Belgique DigiTribe Temps plein

    Main goalsIncrease the organisational maturity in cyber security even furtherFurther integrate OT into the client's cyber security perimeterFocus on aviation-specific threat scenariosImplement NIS2 requirements where needed Mission Translate the goals of the cyber project to an ICT security architecture to ensure that business operations are facilitated...

  • Randstad Digital

    il y a 6 jours


    Brussel, Belgique Randstad Digital Temps plein

    The Governance, Risk and Compliance (GRC) team supports IT and Business Units to define, implement and maintain an IT and Information Security Management System, with the ultimate objective to enable sound and formal risk decision making by management. GRC Norms & Control team is very active the development and implementation of IT and Cyber controls in...


  • Brussel, Belgique KPMG Temps plein

    Position description Job title Cyber Security Public Sector Lead Function Advisory - Manager Roles & Responsibilities Ben jij gepassioneerd over cyberbeveiliging en heb je ervaring met het adviseren van publieke sectororganisaties? Ben je op zoek naar een uitdagende leiderschapsrol waarin je jouw expertise kunt gebruiken om de meest...

  • Sopra Steria

    il y a 6 jours


    Brussel, Belgique Sopra Steria Temps plein

    Sopra Steria Group, a major player in consulting, technology services and software publishing in Europe, assists its clients in the successful transformation of their business and information systems. By combining value and innovation in the solutions proposed, and delivering utmost quality and performance in the services provided, Sopra Steria Group...

  • Belfius Bank

    Il y a 2 mois


    Brussel, Belgique Belfius Bank & Verzekeringen Temps plein

    Je bent eindverantwoordelijk en het aanspreekpunt voor het Security Management team binnen het Digital Security Office. Samen met de andere team managers realiseer je de doelen van het Digital Security Office. Door jou wordt Belfius nóg veiliger voor klanten en collega's.De job in een notendop Je beheert IT risico's. Je monitort security compliance KPI's...

  • Belfius Bank

    il y a 2 semaines


    Brussel, Belgique Belfius Bank & Verzekeringen Temps plein

    Je bent eindverantwoordelijk en het aanspreekpunt voor het Security Management team binnen het Digital Security Office. Samen met de andere team managers realiseer je de doelen van het Digital Security Office. Door jou wordt Belfius nóg veiliger voor klanten en collega's.De job in een notendop Je beheert IT risico's. Je monitort security compliance KPI's...

  • Belfius Bank

    Il y a 2 mois


    Brussel, Belgique Belfius Bank & Verzekeringen Temps plein

    Je bent eindverantwoordelijk en het aanspreekpunt voor het Security Management team binnen het Digital Security Office. Samen met de andere team managers realiseer je de doelen van het Digital Security Office. Door jou wordt Belfius nóg veiliger voor klanten en collega's. De job in een notendop Je beheert IT risico's. Je monitort security...

  • Belfius Bank

    il y a 3 semaines


    Brussel, Belgique Belfius Bank & Verzekeringen Temps plein

    Je bent eindverantwoordelijk en het aanspreekpunt voor het Security Management team binnen het Digital Security Office. Samen met de andere team managers realiseer je de doelen van het Digital Security Office. Door jou wordt Belfius nóg veiliger voor klanten en collega's. De job in een notendop Je beheert IT risico's. Je monitort security...


  • Brussel, Belgique KPMG Temps plein

    Position description Job title Internship Technology Consultancy Function Advisory - Intern Roles & Responsibilities As an intern at KPMG Technology, you’ll be involved in various projects in one of the following domains: Data & Analytics, AI, Automation, etc Digital Transformation (SAP / Microsoft Applications, IT strategy,...


  • Brussel, Belgique KPMG Temps plein

    Position description Job title Internship Technology Consultancy Function Advisory - Intern Roles & Responsibilities As an intern at KPMG Technology, you’ll be involved in various projects in one of the following domains: Data & Analytics, AI, Automation, etc Digital Transformation (SAP / Microsoft Applications, IT strategy,...

  • Global Service Manager

    il y a 3 semaines


    Brussel, Belgique SECURITAS Temps plein

    As a Global Service Manager at Securitas, you will join the current transversal team leading technology physical security services covering strategy, design, transition, operations and continuous improvements stages in their entire life cycle to one of our major customers. Key tasks are taking accountabilities on a global approach with our major customer to...

  • Manager Identity

    Il y a 2 mois


    Brussel, Belgique KPMG Temps plein

    Position description Job title Manager Identity & Access Management (IAM) Function Advisory - Manager Roles & Responsibilities You will work with leading IAM products and technologies from SailPoint, Okta, Microsoft, CyberArk, etc. You will work with client (senior) management to assess, design and implement stainable solutions,...

  • Manager Identity

    il y a 5 jours


    Brussel, Belgique KPMG Temps plein

    Position description Job title Manager Identity & Access Management (IAM) Function Advisory - Manager Roles & Responsibilities You will work with leading IAM products and technologies from SailPoint, Okta, Microsoft, CyberArk, etc. You will work with client (senior) management to assess, design and implement stainable solutions,...


  • Brussel, Belgique DigiTribe Temps plein

    You will be joining the Security Architecture tribe within the Chief Information Security Office in charge of putting in place the required controls to protect our information assets adequately and effectively. The main responsibility of the tribe is to establish and promote security best practices to help business and IT achieving their ambitions. This...


  • Brussel, Belgique DigiTribe Temps plein

    You will be joining the Security Architecture tribe within the Chief Information Security Office in charge of putting in place the required controls to protect our information assets adequately and effectively. The main responsibility of the tribe is to establish and promote security best practices to help business and IT achieving their ambitions. This...