Approach Belgium - Cybersecurity Engineer

Approach belgium - Mont-Saint-Guibert
new offer (04/07/2024)

job description

Our ambition

Approach Cyber's ambition is to become a global company and recognised leader in its field.
Having achieved sustainable growth in Belgium (Approach is regularly listed among the "
Trends Gazelles"
), and recently opened of a new office in Switzerland, the company now aims to accelerate its development.


Your role

We are looking for a Cybersecurity Engineer to join our SOC business unit.
You will take part in stimulating assignments, and your missions will consist of:
Be an integral part of our cybersecurity solution for our customers
Participate in cybersecurity integration projects
Implement protective, detective, and response technologies from our partners
Define and submit security configuration and operations standards for security systems and applications, including policy assessment and compliance tools.
Develop and propose baseline security configurations for operating systems, applications, networking, and communications equipment.
Design and implement technical security mechanisms and technologies.
Perform technical security audits
By joining this project, you will have the opportunity to:
Develop your competencies and level of expertise by a continuous and ongoing progression and active participation in training sessions
Further develop your consulting role regarding analytical capacity, see the overall picture, and communicate with various stakeholders, including customers.
Be recognized by the client as being professional in your area of expertise.
Demonstrate your capability to work in a team and portray a positive attitude.
Respect the confidentiality of both client and company information.
To be recognized as being trustworthy by your project leader or client:
the precision of the information, respect of the commitments, quality of the work, respect the deadlines, adequate reporting, ...
Capitalize on the experience acquired within the Practice.
Utilize or learn the tools or methodologies of the Practice and actively contribute to developing these tools and methodologies.

Your profile

We are looking for a dynamic, hands-on, polyvalent and pragmatic Cybersecurity Engineer who is able to work in a team and do things by himself/herself.

You have:
At least a Bachelor degree in IT
Minimum 3 years of relevant experience in IT Security
Excellent knowledge of the following security technologies is required:
Strong practices in the secure configuration of servers, virtual systems, network and cloud services.
Network security:
protocols, secure architecture, WiFi, secure remote access.
Network segmentation, Mail and Web services, Firewalls, IDS and IPS
Linux and Windows operating Systems hardening.
Cloud Secure Architecture
Vulnerability management
Active Directory and Azure AD
Microsoft Azure
CIS Benchmark
Good knowledge of the following security technologies is required:
Hardening and compliance tool:
QS solutions CSAT, Microsoft Security Toolkit, OpenSCAP...
Microsoft SCCM, Intunes, Autopilot
Microsoft Azure, Defender ATP/Defender for Endpoints, and Sentinel, Azure Secure Score
Other SIEM technologies such as Splunk or Elasticsearch
Container Security:
Docker, Kubernetes
Vulnerability scanner:
Tenable, Nessus, Qualys ...
Security-focused Group Policies and Active Directory
Virtualization solutions (VMware, VirtualBox, XenApps, HyperV...)
Antivirus and EDR solutions
Scripting:
Python, PowerShell, KQL, ..
Considered as a plus:
Certifications such as:
o MS-500, AZ-500 o CISSP, CCSP o CCSK o Vectra Cognito o SANS cloud security, cyber defense operations
Security architecture:
SABSA, ...

Our offer
Join a dynamic and fast-growing company in a booming sector
Participate in the development of the company as a co-creator of innovative solutions
Drive ambitious projects from the business needs up to the projects results, leading concrete initiatives while maintaining a holistic view of the project and direct contact with the C-level client sponsor
Develop your career path and add top-level trainings and certifications to your CV
Benefit from an attractive salary package, including a full range of benefits :
Company car and fuel card
Competitive group insurance including pension fund, death, and disability coverage,
Attractive complementary insurances for non-work-related accident and loss of salary in case of sickness, company fully supported contribution
32 days holiday/year (on a fulltime equivalent basis)
Flexible home working policy
Other fringe benefits (meal vouchers, eco vouchers, ...)
Fun company events, exclusive team experiences
Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions
Live your values daily in a dynamic, fun and multicultural working environment.
Our core values

We count on you to embody and communicate our core values internally and externally:
TOP-NOTCH :
We strive for best-of-the-best while staying up to date with the latest technology.
HUMAN-CENTRIC :
We care about people in the digital world, listening before interacting respectfully in a responsible environment.
NO-NONSENSE :
We go for it, we work together, we are committed to deliver, to exceed expectations.

Apply now for
Approach Belgium - Cybersecurity Engineer

Warning: you will leave the jobtome site.

These offers may interest you:

Go back