Industrial Cybersecurity Expert

Belgium Full-time Competitive package corresponding to your experience
Make a difference in securing European Critical Infrastructures against cyberattacks in the Air, Sea, and Land Transportation sectors.
Apply now

Are you ready to take on an exciting and diverse role as a Cyber Security Expert? Join our client’s dynamic team and make a difference in securing European Critical Infrastructures against cyberattacks in the Air, Sea, and Land Transportation sectors.

 

Role and Responsibilities:

 

As a Cyber Security Expert, you will play a crucial role in defining and implementing cutting-edge security measures. You’ll collaborate closely with our client’s team of Industrial Cybersecurity Architects, Engineers, Customer Engineers, and Testing and validation teams.

 

In this role, you will have the opportunity to:

 

  • Define comprehensive Cybersecurity requirements for Rail and other Transport Industrial areas systems at the System, Component, and sub-components levels.
  • Stay on top of the latest Threat landscape and Risks by collaborating with Industrial Cybersecurity Architects, testers, and customers, ensuring adaptive resilience where needed.
  • Continuously update and align requirements with the latest developments in Regulations, Directives, and Technical Specifications within the sector.

 

Requirements:

 

Our client values diversity and innovation and welcomes candidates with a variety of backgrounds. While they appreciate well-rounded candidates, the following skills and experiences would be beneficial:

 

  • A bachelor’s degree in computer science or programming.
  • A minimum of 5 years of experience in a combination of information security and GRC.
  • Familiarity with common information security management frameworks, such as ISO/IEC 27001, IEC 62443, NIST Cybersecurity framework for critical infrastructure.
  • Experience with OT / ICS Cybersecurity and familiarity with OT Network segmentation zonings & requirements.
  • Advanced knowledge of risk assessment approaches, methodologies, and Target Security Level definition.
  • Relevant professional security management certification is a PLUS, such as CISSP, CISA, CISM, ISO 27001 LA/LI, ISO 27005 RM, GIAC GISP, or similar credentials.
  • A strong understanding of Cybersecurity requirements and their integration into Business processes.
  • Join our client’s team and be part of the forefront in securing critical infrastructures.

 

Why Join ?

 

Apply now and make your mark in the world of Cyber Security!

 

Attractive Salary Package: Our client believes in recognizing and rewarding top talent. Your experience will be valued, and they offer a competitive salary package tailored to your expertise and skills.

 

Career Growth and Development: Our client is committed to nurturing your professional growth. With access to cutting-edge technologies and challenging projects, you’ll have the opportunity to develop your career to new heights.

 

Positive Work Environment: Join a team of dedicated professionals in a collaborative and supportive work environment. Our client fosters a positive workplace culture where your ideas are encouraged, and your contributions matter.

 

Modern Facilities: Our client’s offices are equipped with state-of-the-art facilities, providing you with the tools you need to excel in your role.

 

Impactful Projects: Be part of critical projects that protect and secure European Critical Infrastructures, making a tangible difference in today’s digital world.

 

Please note that all applications will be treated with the strictest confidentiality.

We offer

Job Types Full-time, Fixed-term
Salary Competitive package corresponding to your experience

This job is
for you!