IT Security Analyst

Brussels, BRU, Belgium

Applications have closed

Expleo

Expleo is a trusted partner for end-to-end, integrated engineering, quality services and management consulting for digital transformation.

View company page

Overview

Introduction

Join us in safeguarding against cyber threats and ensuring the resilience of our IT infrastructure!

We are seeking an experienced IT Security Analyst to lead remediation efforts following an internal audit and cyber security assessment conducted by our banking client. As we work towards enhancing our security posture, your expertise will be instrumental in implementing continuity measures, improving security policies and procedures, and collaborating with service providers and IT asset managers to fortify our defenses.

 

The job as an IT Security Analyst

Are you ready to take on the challenge of strengthening our client's security framework and ensuring compliance with industry standards? As an IT Security Analyst, you will lead remediation efforts across various security domains, collaborate with stakeholders, and drive continuous improvement in our security posture.

Responsibilities

  • Set up continuity measures, including the development of IT Disaster Recovery (DRP) plans, continuity test plans, and execution of scenario tests.
  • Collaborate on cyber security tests with business and IT stakeholders, and oversee the testing of backup/restore procedures for critical systems.
  • Define security policies and procedures in cooperation with the Chief Information Security Officer (CISO), and facilitate change management activities.
  • Work with service providers and IT asset managers on security improvements, including data leakage prevention, logging and monitoring, network security, vulnerability scanning, etc.
  • Assist in access management activities, inventory management, and recertification processes, ensuring accountability and compliance with access rules.
  • Set up a local Configuration Management Database (CMDB) in ServiceNow, including inventory of IT assets and defining work processes for maintaining CMDB inventory.
  • Define ITIL dashboard in ServiceNow to monitor key performance indicators and metrics.

 

Requirements

We are not looking for a candidate who ticks all the boxes and if you identify with the skills outlined in the criteria, we invite you to apply. We look forward to discussing your application further.

 

What are our key selection criteria for joining Expleo’s Team?

  • Possess a minimum of 3 to 5 years of relevant experience in cybersecurity, IT continuity planning, access management, and related areas.
  • Solid practical experience in the activities outlined in the Function Description, with expertise in Microsoft Azure Cloud, ServiceNow, and working with external suppliers on security topics.
  • Fluency in English and in a local language (French or Dutch) is mandatory

 

Application Instructions

To apply, please visit our website and submit your application directly. Alternatively, you can apply via LinkedIn using the provided link. We appreciate your interest and look forward to reviewing your application.

Contact information

If you have any questions or would like more information, please don't hesitate to reach out by sending an email to pria.khairul@expleogroup.com We value your interest and look forward to assisting you in the application process.

What’s in it for you

  • Collaborative working environment – we stand shoulder to shoulder with our clients and our peers through good times and challenges
  • Always working as one team, our people are not afraid to think big and challenge the status quo
  • A comprehensive remuneration package and interesting extra-legal benefits
  • 20 + 12 (40hours week) days of vacation per year
  • A mobility budget that can use towards your mobility or rent/mortgage
  • A flexible homeworking policy to take care of both your career and your personal life
  • Expleo Academy - enables you to acquire and develop the right skills by delivering a suite of accredited training courses

Who are we?Expleo is a global engineering, technology and consulting service provider that partners with leading organisations to guide them through their business transformation, helping them achieve operational excellence and future-proof their businesses.  

Step into a unique work culture at our Belgian entity, blending the dynamism of a startup with the robust resources of a large corporation. Join our united and ambitious team, where innovation flourishes in the heart of Belgium. Experience a supportive and innovative work environment, fostering growth and creativity. Here, in our Belgian family, every voice matters, contributing to our shared goals and a future where everyone belongs. We are EXPLEO

 

“At Expleo, we are committed to fostering a diverse and inclusive workplace. We value and celebrate the unique perspectives and backgrounds of our employees. We do not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, veteran status, or disability status. All qualified individuals are encouraged to apply.”

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Azure Banking CISO Cloud Compliance ITIL IT infrastructure Monitoring Network security Security assessment

Perks/benefits: Career development Flex hours Flex vacation Startup environment

Region: Europe
Country: Belgium
Job stats:  19  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.