Location
Zeebrugge
Division
Office
Apply online

Cybersecurity Analyst

As a company, ECS continuously invests in cybersecurity and securing operations, networks, applications and the entire organization. In order to steer initiatives and investments as efficiently as possible, ECS has been following a roadmap based on an internationally recognized control framework for several years. In order to implement the necessary changes, perform operational analyses and further professionalize, ECS is looking for a "Cybersecurity Analyst". Together with the Security Architect, you will work on the continuous expansion and improvement of our cybersecurity.

 

Are you…

  • Passionate about security and compliance and interested in growing a company fully in these areas?
  • pragmatic in evaluating cybersecurity risks and translating them into processes, procedures or technological solutions?
  • aware of the risks posed by the new way of working and hands-on in mitigating such dangers?

Job Description

  • Security is not a buzzword for you, but a never-ending project. You can separate the wheat from the chaff and help translate security trends and risks into actionable changes in a pragmatic and project-based manner, which you will also implement yourself or together with colleagues from other teams.
  • You implement tools and maintain them in a continuous manner, as well as the corresponding regular checks that monitor our infrastructure, networks and user actions for potential risks. (Vulnerability scanning, Asset Management tools, PAM solution, Penetration testing tools, EDR,...)
  • You implement the necessary policies in terms of user accounts, password safes, authorized software, access control on systems by external parties, ... and closely monitor the correct application of these policies.
  • You will be responsible for conducting regular phishing tests and training users on how to deal with cybersecurity threats. You identify deficits and collaborate on a plan to increase the overall culture of cybersecurity.
  • You perform checks on processes that impact security (such as IAM, Risk & Change management) and help to continuously improve them.
  • You help monitor, mitigate and reduce risks from various IT projects.
  • You will assist analytically in the event of security incidents, helping to search for root causes with the aim of remedying them through changes.
  • In close contact with our external SOC, you are responsible for the continuous monitoring of the system & network and responding to security events.
  • You provide dashboards & reports to create continuous alertness in the various IT teams.
  • You help to draw up sustainability and security checklists, in the broadest sense of the word, which can be used when selecting new solutions.

(compliance, GDPR, data ownership, etc.). You perform these checks for requests around new systems.

  • You transfer essential knowledge to the other IT teams (development, service desk, system engineers, ...) and thus ensure that cybersecurity becomes embedded in each of these teams.
  • Enhance the security of our systems and safeguard our data. Your expertise in integrating security measures into ICT systems and software will be instrumental in building and providing reliable solutions and IT services to our users and customers.
  • You report to the Security Architect and work closely with the Security Champions in the various IT teams.

Profile

  • You have at least a Bachelor's degree in Computer Science (or equivalent through experience).
  • You followed a course and/or have professional experience in the field of Cyber Security, both for on-premise systems and Cloud.
  • You want to keep up to date by attending information sessions and training courses. You are also willing to invest in this after office hours.
  • You highly value work ethics and discretion and understand that you hold a critical position.
  • You enjoy experimenting with new security applications and technologies, and are not afraid to dive into them in depth yourself to fully understand their capabilities.
  • You can translate technical possibilities from such research into business solutions in a language that can be understood even by non-experts.
  • You are creative and passionate, bring innovative ideas and enjoy expanding your knowledge with new insights.
  • You are driven by data and the insights that metrics can provide.
  • You have a very open view to the outside world, are naturally curious and follow security trends, both within the logistics sector and beyond.
  • You work independently and take the necessary steps to achieve results. At the same time, you understand that you need your peers and the business to walk the right path together. You have a "can do" mentality.
  • You are flexible and stress resistant.

What we offer:

  • Full-time contract
  • External training / Internal training on the job
  • You will receive responsibilities and be involved
  • Personal growth within an international, family-owned and dynamic environment
  • Market-based salary including fringe benefits.
  • ECS works in an ICT environment with the latest reliable technologies. 

Are you interested?

Send your CV to hr@ecs.be