Cyber Security Specialist

Brussels, Belgium

Applications have closed

Netcompany-Intrasoft

Netcompany-Intrasoft is a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national...

View company page

Company Description

We are Netcompany-Intrasoft, a leading European IT Solutions and Services Group with strong international presence and expertise, offering innovative and added-value solutions of the highest quality to a wide range of international and national public and private organizations. More than 500 organizations in over 70 countries worldwide have chosen the company's services and solutions to fulfill their business needs.

For more information regarding our company, current projects, and openings around Europe, please consult our website: www.netcompany-intrasoft.com.

Job Description

A day in the life of a Cyber Security Specialist -

The Cybersecurity directorate (CISO) of a renown EU institution among other tasks is dedicated to ICT security governance, security policies, enhancing user awareness, performing risk assessment, ensure the cyber security of all ICT systems, to quickly react in the event of incidents and develop policies for enhancing the security of ICT systems.
CISO is looking for a Cybersecurity Specialist to join its team in order to enhance its capacity
to protect the renown EU institution's ICT infrastructure and applications, develop and update security policies, manage security governance, conduct user awareness and perform risk assessment on all the renown EU institution's ICT systems.

Your main duties will be:

Contribute to Security Management activities:

  • Draft policies, standards, guidelines and collaborate with ICT departments for defining security procedures and best practices;
  • Perform Risk analysis according to state-of-the-art methodologies and practices (including standards such as EBIOS, ISO 27005)
  • Contribute to user awareness programs, presentations, messages targeted to the end-users;
  • Prepare demos and videos for illustration;
  • Provide support to Communication and Training Departments for building various material (e.g. posters, flyers, e-learning);
  • Lectures, conferences, demos and workshops.
  • Contribute to performing market reviews, products analyses, studies;
  • Contribute to the communication of the available policies

Protect the EP ICT infrastructure and applications:

  • Contribute to defining architectures for security systems for in-house and outsourced projects and applications;
  • Implement Security settings on various kinds of ICT components.
  • Collaborate with ICT departments for defining security procedures and best practices.
  • Propose appropriate security counter-measures according to standards and best practices.
  • Select, test and customize software and hardware tools for security.

Be an actor of the operational Security processes:

  • Operate the corporate ICT Security solutions (e.g. endpoint protection suite, PKI infrastructure);
  • Operate the Security assurance platforms and tools;
  • Perform threat hunting activities;
  • Detect and analyse Security events;
  • Provide support for remediating Security vulnerabilities or issues
  • Respond to incidents

Qualifications

If you have:

  • A level of education corresponding to a Bachelor degree
  • At least one ICT Security professional certification is also required.
  • At least four years of professional relevant experience, including two years’ experience focused on ICT Security
  • Language skills: Good knowledge of both written and oral English (Independent user - B level, according to the Europass Language passport classification) is mandatory. Good knowledge of both written and oral English (independent user - B level, according to the Europass Language Passport classification) is mandatory.
  • Good command of French is an asset
  • Be committed to quality service delivery;
  • Ability to generate technical and procedural documentation;
  • Ability to generate reports and written analysis on complex and multi-domain security topics, both at high and technical levels;
  • Be available for managing unplanned events and work under pressure, occasionally outside the normal working hours in case of severe security incidents;
  • Good communication skills;
  • Very good team player.

…then this position is suitable for you! 

Additional Information

This position comes with:

  • Competitive compensation packages
  • Continuous learning (with the most modern methods - unlimited access to Udemy for Business), and fast career growth
  • Interesting and challenging tasks within large-scale projects
  • An international dynamic within a fast-paced working environment
  • The opportunity to work in a diverse environment with talented colleagues

We ensure equal opportunities, treatment, and consideration to all candidates. Discrimination based on sex, racial or ethnic origin, religion or belief, disability, age, sexual orientation or marital status, physical or mental disability, or any other factor protected by applicable laws and regulations is prohibited. At Netcompany-Intrasoft we respect human rights as part of our culture, and we focus on creating a positive workplace in which all employees are valued and where diversity and inclusivity are welcomed.

The safety and well-being of our employees remain our top priority. Please note that Netcompany-Intrasoft’s recruitment process is being conducted virtually due to preventive measures against the Covid-19 pandemic.

Our culture

Our people are the most important element of our success. Our work life is well defined by our set of fundamental Valueshttps://bit.ly/3SSbBzU 

 #BePartOfSomethingGreat!

*Please submit your CV in English

All applications will be treated as strictly confidential.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISO Governance ISO 27005 PKI Risk analysis Risk assessment Vulnerabilities

Perks/benefits: Career development Competitive pay Conferences Startup environment Team events

Region: Europe
Country: Belgium
Job stats:  8  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.