Oh no! This role has already been filled.

Don't worry, we have lots of other exciting jobs for you!

See available jobs in Cyber Security Jobs

That job has expired. Here are some similar roles:

Cyber Security Analyst

Greater London Contract / 12 months £600 - £800 per day

Cyber Security Analyst – Banking – Brussels

Rate: €600 – €800

Duration: 12 months

Start: now

Description

My client is looking for Cyber & Information Security experts to strengthen their team in the Brussels office with experience in one or more of the following areas:

  • Proven experience in security risk assessments, development of functional security requirements, process design and management reporting.
  • Familiarity with industry best practices in key security domains like: risk assessments, identity and access management, PKI, network security, secure application development, data protection.
  • Application security knowledge with a good understanding of software development and testing, OWASP (Open Web Application Security Project) guidelines, code scanning tools, security and compliance automation using a CI/CD pipeline.
  • Knowledge of and experience with security technologies including IDAAS (Identity as a service) and identity management platforms, Secure access management and federation services, PKI and cryptographic solutions, web application firewalls, endpoint security
  • Knowledge of and experience with security technologies covering domains Virtualisation, Software Defined Networks, Cloud IAAS/PAAS/SAAS, Network and DMZ infrastructure, VOIP, Wifi, 802.1x, Anti-malware, System protection, Middleware, Collaboration and end-user workspace solutions, Storage (SAN, NAS), Databases, infrastructure automation services (Infrastructure as a code)
  • Preferred professional certifications are CISSP, GIAC, SABSA, ISO 27001 LA/LI. Specific Security related Product certifications are considered an asset.

Your Responsibilities

  • Define and advise on the design, implementation and test processes necessary to protect information system assets.
  • Perform risk assessments and translate the security architecture and high-level policies and controls towards security requirements (secure by design) for business and IT projects.
  • Contribute to the architectural design and validate it against the security requirements
  • Define security testing requirements and penetration test scope, actively support the testing teams to perform these tests and approve the test reports.
  • Define, implement and ensure the proper functioning of security trust services in line with IT security policies.
  • Recommend and advise on new or improved security services towards the division management.

Qualifications

  • University degree in Computer Science, Engineering or similar degree.
  • IT-security professional with solid experience in the infrastructure security domain or in the IT application security domain.
  • Depending of the experience level; a senior profiles has at least +10 years’ cyber security experience covering multiple domains, the candidate has worked for multiple companies/cross industries. An entry level profile, the candidate we’re looking for has minimum +3 years’ experience in cyber security in one domain.
  • Good working knowledge of documentation and presentation applications including PowerPoint, Visio, Excel, and Word
  • Experience translating business requirements into technical solutions
  • Effective organisational, planning and time management skills
  • Effective research, analytical, and problem solving skills
  • Effective skill exercising initiative and using good judgement to make sound decisions
  • Effective skill maintaining accuracy with attention to detail and meeting deadlines
  • Effective skill presenting findings, conclusions, alternatives and information clearly and concisely
  • Able to operate within an international/multi-cultural, networked environment.
  • Fluent in English
  • Team player who communicates in an open, respectful and constructive way with customers and peers, both verbally and in writing.
  • Strong communication skills, being able to discuss, defend and translate security topics with both senior business people as with deep technical IT experts.
  • Ability to handle different projects and cope with pressure and stressful situations.
  • Take ownership and ensure that organisational quality standards are met.
  • Independent, service-oriented and organised.

Job Information

Job Reference: JO-2105-200579
Salary: £600 - £800 per day
Salary per: day
Job Duration: 12 months
Job Start Date: ASAP
Job Location:
Job Industry:
Job Industries: Cyber Security Jobs
Job Locations: Greater London
Job Types: Contract

Here are some related jobs

×
UK

Upload your CV

Upload your CV to our database.

  • Max. file size: 5 MB.
  • Hidden
  • This field is for validation purposes and should be left unchanged.

Cyber Security Analyst

Please let us know where you are, or where you would like to be in the world so we can point you in the right direction.