IT Security Specialist

Brussels, Brussels, Belgium

Uni Systems

View company page

At Uni Systems, we are working towards turning digital visions into reality. We are continuously growing and we are looking for a IT Security Specialist to join our UniQue Brussels team!

The goal is to protect the client's ICT infrastructure and applications, develop and update security policies, manage security governance, conduct user awareness and perform risk assessment on all their ICT systems.

What will you be bringing to the team?

  • Contribute to Security Management activities:
    • Perform market reviews, product analyses, studies;
    • Lead security-related solutions assessments and labs;
    • Lead and manage Security-related projects;
  • Support project and application owners in designing, implementing and maintaining ICT Security:
    • Perform Risk analysis;
    • Elaborate ICT Security requirements for in-house and outsourced projects and applications;
    • Define and review architectures for security systems;
    • Design and implement Security settings on various kinds of IT components;
    • Coordinate ICT Security activities in the projects, provide support to project managers;
    • Provide support for remediating Security vulnerabilities or issues;
    • Assess security aspects of products and solutions.
  • Provide support to design and implement secured architectures;
  • Propose appropriate security countermeasures according to standards and best practices.
  • Support the implementation of cybersecurity within the Enterprise Architecture strategy.
  • Support the definition and implementation of cybersecurity maturity models.
  • Regularly attend conferences, professional association meetings, and technical symposia to remain aware of the latest information security technological developments.

Requirements

What do you need to succeed in this position?

  • Master's level degree + At least one ICT Security professional certification is also required
  • At least 6 years of professional relevant experience, including:
    • 3 years experience related to ICT security management (e.g. ISMS implementation, cybersecurity policy management, development of security policies and standards); and
    • 2 years experience as a team leader or project leader for major security-related projects.
  • You need knowledge of Security Governance-Risk-Compliance
    • Risk assessment methods and standards (e.g. ISO 27005, EBIOS);
    • Cybersecurity Security Standardisation framework knowledge (e.g. ISO/IEC 270XX, NIST 800, ISF);
    • IT and operational best practices (e.g. ITIL, COBIT, Business continuity plan and Disaster Recovery);
  • You also need experience with design and implementation of protection measures, like:
    • Critical Security Controls and their implementation;
    • Endpoint security systems, vulnerability assessment, data encryption, hardening practices (network and apps), data protection;
    • Network concepts and the associated security architectures and components. In particular:
      • Internet/Intranet/Extranet architectures, authentication systems, Firewall, Proxies, Network IDS/IPS, PKI, e-mail security, Remote access control and violations;
    • Identity and Access management;
    • Data protection and integrity: encryption, data loss prevention mechanisms;
    • PKI architectures and digital signature expertise.
  • Fluency in English, good command of French is an asset.

At Uni Systems, we are providing equal employment opportunities and banning any form of discrimination on grounds of gender, religion, race, color, nationality, disability, social class, political beliefs, age, marital status, sexual orientation or any other characteristics. Take a look at our Diversity, Equality & Inclusion Policy for more information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: COBIT Compliance Encryption Endpoint security Firewalls Governance IAM IDS IPS ISMS ISO 27005 ITIL NIST PKI Risk analysis Risk assessment Strategy Vulnerabilities

Perks/benefits: Career development Conferences

Region: Europe
Country: Belgium
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.