
Information Systems Security Officer
On site
Antwerp, Belgium
€ 40 / month
Full Time
10-04-2025
Job Specifications
About Us :
For more than 25 years, ITS Group has been a French ESN specializing in digital transformation, employing around 1,400 employees across 8 agencies in France and 1 in Belgium.
Our expertise: IT infrastructure & operations, cloud & managed services, mobility, workstations & networks, strategy, consulting & AMO, cybersecurity, development of business applications.
ITS Group places its CSR commitment at the heart of its concerns by developing sustainable and responsible digital technology and by promoting the professional and personal development of its employees.
Find out more: www.itsgroup.com
About the Job :
For Freelance & Consultancy
Great assignments await you with our key account clients in rich and varied environments
We are looking for an Information Systems Security Officer to join our team and support cybersecurity operations across a range of environments. The selected professional will contribute to the protection and resilience of IT and OT systems, working alongside an international team of security specialists.
You will conduct security assessments and penetration testing, support audit activities, and assist in incident detection and response.
You will oversee vulnerability and patch management processes, ensuring timely risk mitigation and system hardening.
You will coordinate lifecycle and obsolescence planning to maintain secure, up-to-date infrastructure.
You will manage firewall configurations and remote access solutions, ensuring secure and compliant connectivity.
You will contribute to identity and access management, support secure application practices, and enforce user access controls.
You will support awareness initiatives, deliver security training, and assist in cyber crisis response and business continuity efforts.
You have the following skills
We`re looking for someone with a strong technical foundation and a genuine interest in cybersecurity. Ideally, you bring:
A degree in IT, cybersecurity, engineering, or a related field.
2–3 years of experience in cybersecurity or a closely related function.
Solid knowledge of IT systems and security principles.
Interest or hands-on experience in OT/ICS environments is a strong plus.
Familiarity with industry standards (ISO 27001, IEC 62443, NIST, etc.).
Relevant certifications such as CISSP or ISO 27001 are considered assets.
In addition to technical qualifications, success in this role requires a proactive and collaborative mindset. We value individuals who:
Are curious, eager to learn, and take initiative.
Can work independently while contributing effectively to a team.
Thrive in a multicultural and international environment.
Are open to occasional travel within and beyond Europe.
Communicate fluently in English; other languages (e.g., French, Dutch) are a plus.
Fourchette de salaire :
entre 45 K€ et 50 K€
About You :
You have at least 3-5 of professional experiences in IT
If you are at least fluent in FR/ENG or NL/ENG it’s best
You’re eager to learn, motivated and curious
Let’s have a chat !
About the Process :
1st pre-screening on the phone to discuss about your search and conditions and our first potential opportunities matching.
Job descriptions sent and Teams meeting fixed with us (HR and Sales) to dig into your experience and the role.
Package proposal so we all agree beforehand.
Your CV is sent to the different clients you’ve agreed to, to find the best mission for you!
Advantages :
Hospitalization insurance (partner/children incl.)
Group insurance
Dental insurance (partner/children included)
20 days statutory paid vacations (legal vacations cumulated for 1 year of work)
11 days recovery time work 38/40 per year (= annual average: 1 day per 20 days worked) if the client asks you to work 8h/day
Representation fee net per month.
Internet fee of € 40 per month.
Company car with national fuel card OR Public transport reimbursed OR mobility package.
Daily fee of 5.50€ net /day provided.
Subscription GSM unlimited calls for Belgium (ITS subscription)
Training plan (e-learning - certification at ITS charge)
Extra advantages:
Being a rather small team in BE (6 in back-office), we’re very close to each of our consultants and we differentiate ourselves trying to really take care of you and make you grow with us and within our different clients.
Regular follow-up (every 3 to 6months depending on your needs/will)
Regular teambuilding to meet-up and have fun (every 3 months more or less)
Flexibility and trust
Benefits of still being part to a bigger group (ITS Group) and having access to resources and of a larger team of Experts
Co-optation system because sharing is caring!
About the Company
For more than 25 years, ITS Group has developed a unique expertise in IT infrastructure and operations. The goal is to meet the new challenges of digital transformation, while maintaining its digital sovereignty. ITS Group supports IT departments and teams to ensure their users a high level of availability, security and accessibility to their Information System. This synergy, joined to strong technological partnerships, allows us to offer turnkey solutions around the main IT market stakes: • Cloud, • Mobility, • Infra... Know more
Related Jobs


- Company Name
- Crimson7
- Job Title
- Offensive Security Developer
- Job Description
- At Crimson7, we provide advanced cybersecurity solutions through our research lab. Our focus on Attack Intelligence and Security Operations helps organizations tackle evolving threats. Through deep understanding of attack techniques, we learn how to both reproduce and detect them. Our mission is to provide bespoke technical expertise and adversary-focused security, intelligence, tools and technology to clients and partners. Offensive security research is key for our business, it enriches intelligence and resilience capabilities, enables continuous validation, response and threat hunting. We are looking for an Offensive Security tools developer and malware researcher. RESPONSIBILITIES: · First and most importantly, you will be part of a team committed to research after the latest and greatest hacking techniques, hands on code, research for vulnerabilities and operating system internals, a team that translates complexity to clients creating knowledge that is relevant to their cybersecurity operations. · Develop and improve internal and external tools, develop and contribute to community tools. · Reverse engineering of malwares and development of similar code to emulate the behaviour. · Be responsible of strategic decisions about tools vision, architecture, selection of the technology stack. Mandatory Qualifications: · Minimum 2 years hands-on experience development with high familiarity with Offensive Security tools. · Experience with typical modern development stack, backend and frontend on platforms like React and node.js, great familiarity with JS and Typescript, python (or go-lang), containerization and Kubernetes on Azure or AWS (real DevOps hands on experience in releasing software with CI/CD process), SQL and KQL. · Experience in deploying infrastructure as a service using tools like Terraform, Ansible, Puppet. · Demonstrate capability and creative attitude in coding hacking tooling in languages like python, go, etc. and understanding of operating systems internals (memory management, process execution, disk access, etc.) and capability to code in C++ using OS primitives. · Possess adaptability and flexibility, understand that Crimson7 doesn’t have the typical corporate setup. Show an enthusiastic personality and be ready to develop fast in a constantly evolving role. · Familiar with project management principles. · Familiarity with Red Team and, in general, security assessments type of projects. · Familiar with Microsoft security stack with special focus on MDE, MDI, Sentinel Azure AD/Entra. · Good written and verbal communication skills. · Fluency in speaking and writing English is required. Fluency in any of the Belgian native languages like Dutch or French are a plus. Optional Qualifications: · IT operations experience is a plus. · IT architecture in cloud environments like AWS and Azure experience/certification is a plus · Knowledge or experience with Microsoft Sentinel/Automation (using Logic Apps) is a plus · Incident Response experience is a plus.


- Company Name
- Cream Consulting
- Job Title
- Cybersecurity Consultant
- Job Description
- Permanent position only WHAT IS CREAM ALL ABOUT? We could be a Cream Factory, a cooking blog or even a detective agency…but in reality, we are a consulting company in Business & Technology active in large organizations and industry leaders in Banking, Insurance, Telecom, Energy, Pharmaceutical & Transport. CREAM'S SPECIAL RECIPE : 1/3 of Personal development 1/3 of Collective Intelligence 1/3 of Intrapreneurship And Bonus ingredient: … Some passionate colleagues :-) IS THIS JOB MADE FOR YOU? As a Cybersecurity Analyst, embrace your role and be responsible for ensuring security of infrastructure or application technology through the implementation of security services, risk assessments, requirements setting and active participation in project delivery lifecycle, as well as ensuring adequate processes and procedures. YOUR ROLE WILL BE: Define and submit security configuration and operations standards for security systems and applications, including policy assessment and compliance tools. Develop and propose baseline security configurations for operating systems, applications, networking and communications equipment. Perform technical security audits. Perform log analysis and security monitoring. Proactively work with our clients to deliver high-quality advice and assurance on management and/or technical challenges in the domain of cybersecurity and IT risk. Identify, analyze and transform Cybersecurity and IT risk-related issues into practical solutions, in view of the client’s business agenda. Communicate relevant Cybersecurity and IT risk issues and recommendations to internal and external stakeholders. HOW DO WE IMAGINE OUR FUTURE CONSULTANT ? You have at least a Bachelor degree or equivalent by experience. You have at least 5 years of relevant experience in IT security. You have advanced knowledge in security best practices references such as ISO 2700X, OWASP Guidelines… You handle security risk management methods and tools, network protocols, and application communications. You have a good knowledge of the following security technologies: SIEM, Firewalls, intrusion detection, and prevention systems, security information and event management, identity and access management, remote access methods, wireless protocols, and services. * You have a good knowledge of Advanced Persistent Threat detection, data loss prevention, vulnerability analysis and mitigation, Public Key Infrastructure, communications, and data encryption. * You have a good knowledge of backup and disaster recovery methodologies, business continuity planning and governance. You are able to work with autonomy while being also a great team player. You are fluent in French and English; good knowledge of Dutch might be an asset for some projects. Bonus Certification in Information Security (CISSP, CISM, CISA, GIAC…) WHY SHOULD YOU TASTE THE LIME FLAVOR ? Broad diversity of career options: you’re not stuck in a box. You evolve in a learning environment where you can challenge your knowledge with your colleagues. You grow in a company that is at the leading edge of technology. You have the opportunity to bring new ideas to develop a thriving company. We have values we share, live with, experiment every day. We just hire great people and give them the playing field to become awesome! THE LITTLE THING THAT CAN MAKE THE DIFFERENCE: CREAM IS DEVELOPING A DIVERSITY PLAN AND WOULD LIKE THAT ALL ITS MEMBERS REFLECT THE SOCIETY IN ALL ITS DIVERSITY.


- Company Name
- Ypto
- Job Title
- Cyber Security Incident Response Team (CSIRT) Officer
- Job Description
- Job Description As a CSIRT Officer you will join the CISO Cybersecurity Center of Excellence team within the NMBS CISO organization . You will contribute to the daily security incident preparation, detection and response activities including threat detection, incident handling, threat hunting as well as propose and execute improvement actions, interact with the staff of NMBS (including its affiliates) and the security services providers. Incident handling and response As member of a dynamic CSIRT team you will need to be able to respond adequately to cyber security incidents by working together with fellow CSIRT officers and any possible stakeholders. This Includes Investigate and respond to level 3/4security incidents, including malware infections, network intrusions, and data breaches Conduct forensic investigations, coordination and analysis of security incidents, regardless of IT, IoT or OT origin Work closely with other members of the SOC, CSIRT and with other teams within the organization, to identify and mitigate security risks Develop and implement incident response plans & procedures, and provide guidance to other members of the organization on security best practices Communicate and report security incident progress to required internal and external stakeholders Threat detection and hunting As the CSIRT officer, you will also be responsible for threat detection and hunting. You will use your expertise in security operations to proactively identify threats and vulnerabilities within the organization's infrastructure with the help of the SIEM and custom detection tools. This will involve conducting regular threat hunting exercises to detect potential threats that may have evaded detection by traditional security measures. You will use a variety of tools and techniques to collect and analyze security data to identify anomalous behavior and potential indicators of compromise. Additionally, you will work closely with the the 3rd party SOC team to investigate potential security incidents and provide guidance on threat remediation and mitigation strategies. You are able to read and understand logs (Windows, Linux, network , etc) to analyze system artifacts for signs of compromise. SIEM Engineering You will play a critical role to ensure the organization's security posture remains strong. You will develop, maintain, and optimize our SIEM systems to ensure timely detection and response to security incidents. This will involve creating and maintaining use cases and detection rules (based on the MITRE ATT&CK framework), as well as writing playbooks for the SOC team to ensure consistent and effective incident response. Additionally you will automate the response to SIEM and EDR events as much as possible, in order to allow the SOC and the CSIRT to focus on the essentials. Projects Next to the core business of our team activities mentioned above, you will also contribute in different projects based on the needs of our team. This can include rolling out a new products or platforms, maintaining it, automate manual tasks with the help of scripts, … Skills Job requirements Strong analytical and problem-solving skills, with the ability to identify and respond to security incidents in a timely and effective manner Strong knowledge of security technologies and tools, such as SIEM, EDR, intrusion detection and prevention, firewalls, … Strong understanding of networking protocols and technologies, as well as operating systems Experience with security incident response tools and techniques, including forensics and/or malware analysis Experience with threat hunting and the ability to identify and investigate suspicious activities on the network and systems Experience with SOC Engineering and identifying gaps in our detection capabilities, as well as the ability to automate alert handling Experience with one or more scripting languages: Python, Bash, PowerShell Experience with query languages (Kusto Query Language, SPL, etc) Experience with the administration of Linux systems Familiar with cloud security concepts Passionate about security monitoring, digital forensics, incident response, threat intelligence Spoken and written fluency in Dutch or French Spoken and written fluency in English Customer focus and able to handle in an organization-sensitive way Qualifications Bachelor's degree in Computer Science, Information Security, related field or equivalent experience At least 3-5 years of experience in a security-related role, with a focus on incident response and analysis Relevant certifications, such as the GCIH, GCFE, GCFA, GNFA, GCIA, GREM or similar are a plus Our offer Benefits Within our open corporate culture, you contribute to the digital transformation of SNCB. You will have a job with social impact and ample opportunity to make your own contribution. In addition to a good work-life balance and a competitive salary, you will receive the following benefits: the possibility to work remotely + flexible working hours; 35 days of leave; a company car + a public transport season ticket; a target bonus; a comprehensive insurance package (affiliation without own contribution, excl. outpatient costs for family members); hospitalisation and dental care for the whole family; outpatient costs (= medical costs separate from hospitalisation); group insurance: supplementary pension, work disability and death (cafeteria plan); accidents at work (extralegal); meal vouchers and eco-vouchers; net allowances for remote working and carwash + internet budget.


- Company Name
- CHRLY Belgium
- Job Title
- Security Operations Manager
- Job Description
- For our customer located in Ghent, Fujitsu is looking for a Security Operations Manager: Start: TBD Language requirements: NL + EN Role Overview We are looking for a proactive and structured Security Operations Manager to support and oversee day-to-day security operations, drive infrastructure compliance efforts, and coordinate internal and external security initiatives. This role will serve as a key interface between IT infrastructure teams, compliance stakeholders, and auditors. Key Responsibilities Infrastructure Compliance & Risk Management Monitor and ensure adherence to relevant standards such as ISO/IEC 27001, NIS2, and GxP. Perform compliance gap assessments and follow up on remediation actions. Maintain up-to-date knowledge of evolving regulatory and security requirements. Audit & Evidence Management Prepare and collect security evidence and documentation for internal and external audits. Act as the central point of contact for auditors, ensuring timely and accurate responses. Security Operations Oversight Monitor and coordinate operational cybersecurity processes such as patching, vulnerability management, endpoint protection, and logging. Collaborate with the SOC (internal or external) for incident reporting and response follow-up. Track and escalate open security risks and findings. Project Coordination Support or lead infrastructure-related security projects (e.g., hardening, segmentation, secure cloud deployments). Align with project managers and technical teams to ensure that security requirements are integrated from the start. Coordinate third-party vendors and follow up on deliverables. Profile Minimum 5 years of experience in IT security, infrastructure compliance, or IT risk management. Strong understanding of ISO 27001, NIS2 Directive, and GxP/GCP-related IT controls. Experience working in life sciences, healthcare, or regulated environments is a plus. Proven ability to coordinate cross-functional teams and manage documentation and audit trails. Familiarity with common security tools (SIEM, vulnerability scanners, EDR). Nice to Have Knowledge of cloud security frameworks (e.g., Azure Security Center, AWS Well-Architected). Understanding of NIST CSF, CIS Controls, or SOC 2. Experience with incident response coordination or working with MSSPs/SOCs.