Vacatures
>
Brussels

    Cybersecurity Analyst - Brussels, België - ECS European Containers

    ECS European Containers
    Default job background
    Beschrijving

    Cybersecurity Analyst

    As a company, ECS continuously invests in cybersecurity and securing operations, networks, applications and the entire organization. In order to steer initiatives and investments as efficiently as possible, ECS has been following a roadmap based on an internationally recognized control framework for several years. In order to implement the necessary changes, perform operational analyses and further professionalize, ECS is looking for a "Cybersecurity Analyst". Together with the Security Architect, you will work on the continuous expansion and improvement of our cybersecurity.

    Are you...

  • Passionate about security and compliance and interested in growing a company fully in these areas?
  • pragmatic in evaluating cybersecurity risks and translating them into processes, procedures or technological solutions?
  • aware of the risks posed by the new way of working and hands-on in mitigating such dangers?
  • Job Description

  • Security is not a buzzword for you, but a never-ending project. You can separate the wheat from the chaff and help translate security trends and risks into actionable changes in a pragmatic and project-based manner, which you will also implement yourself or together with colleagues from other teams.
  • You implement tools and maintain them in a continuous manner, as well as the corresponding regular checks that monitor our infrastructure, networks and user actions for potential risks. (Vulnerability scanning, Asset Management tools, PAM solution, Penetration testing tools, EDR,...)
  • You implement the necessary policies in terms of user accounts, password safes, authorized software, access control on systems by external parties, ... and closely monitor the correct application of these policies.
  • You will be responsible for conducting regular phishing tests and training users on how to deal with cybersecurity threats. You identify deficits and collaborate on a plan to increase the overall culture of cybersecurity.
  • You perform checks on processes that impact security (such as IAM, Risk & Change management) and help to continuously improve them.
  • You help monitor, mitigate and reduce risks from various IT projects.
  • You will assist analytically in the event of security incidents, helping to search for root causes with the aim of remedying them through changes.
  • In close contact with our external SOC, you are responsible for the continuous monitoring of the system & network and responding to security events.
  • You provide dashboards & reports to create continuous alertness in the various IT teams.
  • You help to draw up sustainability and security checklists, in the broadest sense of the word, which can be used when selecting new solutions.
  • (compliance, GDPR, data ownership, etc.). You perform these checks for requests around new systems.

  • You transfer essential knowledge to the other IT teams (development, service desk, system engineers, ...) and thus ensure that cybersecurity becomes embedded in each of these teams.
  • Enhance the security of our systems and safeguard our data. Your expertise in integrating security measures into ICT systems and software will be instrumental in building and providing reliable solutions and IT services to our users and customers.
  • You report to the Security Architect and work closely with the Security Champions in the various IT teams.
  • Profile

  • You have at least a Bachelor's degree in Computer Science (or equivalent through experience).
  • You followed a course and/or have professional experience in the field of Cyber Security, both for on-premise systems and Cloud.
  • You want to keep up to date by attending information sessions and training courses. You are also willing to invest in this after office hours.
  • You highly value work ethics and discretion and understand that you hold a critical position.
  • You enjoy experimenting with new security applications and technologies, and are not afraid to dive into them in depth yourself to fully understand their capabilities.
  • You can translate technical possibilities from such research into business solutions in a language that can be understood even by non-experts.
  • You are creative and passionate, bring innovative ideas and enjoy expanding your knowledge with new insights.
  • You are driven by data and the insights that metrics can provide.
  • You have a very open view to the outside world, are naturally curious and follow security trends, both within the logistics sector and beyond.
  • You work independently and take the necessary steps to achieve results. At the same time, you understand that you need your peers and the business to walk the right path together. You have a "can do" mentality.
  • You are flexible and stress resistant.


  • EGOV Select Brussels, België

    **Environment de travail** · Le **Computer Emergency Response Team **fédéral** )** est un service opérationnel du CCB. Le service est responsable pour la gestion et la réaction face aux incidents de cybersécurité en Belgique. Le CERT se consacre à la protection de l'infrastructur ...


  • EGOV Select Brussels, België

    **Werkomgeving** · Het Federaal **Cyber Emergency Response Team (CERT)** is de operationele dienst van het CCB. Het is de verantwoordelijke autoriteit voor het behandelen van en reageren op cyberincidenten in België. Als toegewijd team richt CERT zich op het beschermen van de dig ...


  • Satellit Brussels, België

    Our customer based in Liège is looking for a Jr Cybersecurity Analyst with the following competencies: · Context · We are looking for a cyber security analyst or an IT auditor with a strong affection for cyber security awareness. (S)He will be in charge of monitoring all the even ...


  • Egov Select Brussels, België

    Je bent het eerste aanspreekpunt voor burgers en bedrijven die advies en assistentie nodig hebben bij hun cyber security problemen. · Je zal instaan voor de afhandeling van vragen en meldingen, telefonisch en via een ticketing systeem. · Op basis van eigen analytisch vermogen zal ...

  • Cream Consulting

    CyberSecurity Analyst

    1 week geleden


    Cream Consulting Bruxelles, België Voltijd

    What is a CyberSecurity Analyst at Cream? · Within the Infrastructure's practice together with Paul, embrace your role and be responsible for ensuring security of infrastructure or application technology through the implementation of security services, risk assessments, requireme ...


  • Egov Select Brussels, België

    Je belangrijkste taak is het verzamelen, analyseren en delen van informatie met betrekking tot dreigingen, kwetsbaarheden en aanvallen op de informatie- en communicatiesystemen van en haar federale overheidspartners. · Om deze opdracht te vervullen, voer je eerstelijnsanalyses ...

  • Cream Consulting

    cybersecurity analyst

    5 dagen geleden


    Cream Consulting Brussels, België

    YOUR TASKS: · Define and submit security configuration and operations standards for security systems and applications, including policy assessment and compliance tools. · Develop and propose baseline security configurations for operating systems, applications, networking and com ...

  • Colruyt NV (Colruyt Group)

    Cybersecurity Analyst

    5 dagen geleden


    Colruyt NV (Colruyt Group) Ghent, België

    Meer dan mensen die samen dingen in beweging zetten. Als grote, duurzame Belgische retailer willen we écht iets betekenen voor onze medewerkers, klanten en partners. Reken maar dat we trots zijn op wat we vandaag doen We zoeken voortdurend naar opportuniteiten en duurzame samenwe ...


  • Siemens Leuven, België

    Video**:MEET US in 2 Minutes** · **Network Cybersecurity Analyst** · **Position Overview**: · The **Network Cybersecurity Analyst** is responsible for architecting, delivering, and operating the global infrastructure within the following core functions: Firewalls, Proxy/Load Bala ...

  • Orange Business Services

    Cybersecurity Analyst

    4 dagen geleden


    Orange Business Services Wijnegem, België

    Some highlights · Being part of an international company yet with local presence · Build a safer digital society together with us · Working as a Cybersecurity Analyst · You will join the "Flexible Solutions teams" operational team that provides day to day operational services u ...


  • Robert Half Belgium Brussels, België

    In samenwerking met TotalEnergies is Robert Half op zoek naar een · **EV-Charging Functional Analyst (M/V/X)** · In samenwerking met TotalEnergies is Robert Half op zoek naar een · **EV-Charging Functional Analyst (M/V/X)** · TotalEnergies is een wereldwijd multi-energiebedrijf d ...


  • 3D-ICT Brussels, België

    Functie · - Onder verantwoordelijkheid van een Teamleider/CISO zorgt de Information Security Manager (ISO) / Cybersecurity Analyst voornamelijk voor de operationele veiligheid: · - beveiligingstoezicht in de informatiesystemen · - dagelijkse analyse van beveiligingsgebeurtenissen ...

  • Sopra Steria

    Junior SOC Analyst

    1 week geleden


    Sopra Steria Brussels, België

    Sopra Steria is looking for a **Junior SOC Analyst**. · As a **Junior SOC Analyst**, you will work alongside our experienced team of cybersecurity professionals to ensure the security of our systems. You will be jointly responsible for monitoring and analyzing security incidents, ...

  • ING

    Internship Fraud

    3 dagen geleden


    ING Brussels, België StageSHIP

    Stageplaats Brussel - Fraud & Cybersecurity · Internship | Operations | Student | Brussels · **Stagecontract, Regio Brussel** · Enkel voor studenten die momenteel een Bachelor · - of Masteropleiding volgen · ING positioneert zich op de markt met een stageplaats in een ING Hoofdka ...

  • HNM Solution

    SOC Analyst

    3 dagen geleden


    HNM Solution Brussels, België

    **Description**: · - We are currently looking for a motivated Junior SOC Analyst to join our team. · - As a Junior SOC Analyst you will work with our experienced team of cybersecurity professionals to ensure the security of our systems. · You are partly responsible for monitoring ...


  • Proximus Group Brussels, België

    The team you would join is responsible for the entire lifecycle of data science use cases which can stem from any of the Proximus group affiliates, such as Proximus NV/SA, BICS, TeleSign. As we are centralizing the expertise in AI and CS, we want to distinguish ourselves by creat ...


  • Commissum Brussels, België

    **Company Description**: · **_ Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. With offices in North America, Europe, and Asia, Resillion will be by your side. Helping you and your ...

  • Infrabel

    Ict Traineeship Development

    4 dagen geleden


    Infrabel Brussels, België

    **JE JOB**: · Ben je laatstejaarsstudent, of heb je al je diploma op zak en maximaal twee jaar werkervaring? Infrabel biedt jou namelijk de kans om deel te nemen aan het **ICT Traineeship**, een programma dat jou helpt **je eerste stappen te zetten in de bedrijfswereld**. · **Je ...

  • Proximus Group

    SOC Analyst

    1 week geleden


    Proximus Group Brussels, België

    Join Proximus Ada Within this Proximus' newly created center of excellence for AI and Cybersecurity, the mission of the Security Management and CSIRT teams is to protect Proximus, its customers, its business, its operations and reputation against external and internal threats. Yo ...

  • Proximus Group

    SOC Manager

    1 week geleden


    Proximus Group Brussels, België

    Are you passionate about #AI and #cybersecurity? Do you love working with high profile teams with a sure taste of challenge and variety? You dream to join a fast-growing company with start-up mentality? Eager to learn continuously? Join **Proximus Ada** · Within this Proximus' fi ...