Our client is looking for a Medior CSOC Analyst
Description
As a CSOC Analyst, you are responsible for security incident management. You assess the threat, take appropriate actions, and document them in the case management system.
You use information collected by our EDR, IDS, and SIEM systems.
You also provide input to ensure necessary improvements are made to our (application) infrastructure, both for detecting and preventing incidents.
As a medior analyst, you coach your more junior colleagues and actively contribute to improving SOC processes and reporting.
You are not alone: you will be actively guided by your Senior CSOC Analyst.
Skills
- You are result-oriented, not only for yourself but also for the team.
- You find satisfaction in following up on incidents and solving the puzzle they present.
- You have excellent knowledge of the security landscape and are proficient with various tools. You can use the tools and also make recommendations for their configuration to improve them.
- You are a lifelong learner with a strong desire to stay up to date with industry trends and technological developments.
You are a:
- Excellent communicator
- Strong individual AND a team player
- Upholder of agreed principles and pragmatic when needed
- Problem solver
- You ensure optimal, readable, and accessible documentation in English.
You have:
- You are a medior CSOC security analyst with experience in multiple domains.
- You are someone who inspires colleagues.
- You know how to configure networks, servers/workstations, and peripherals to work securely.
- You are familiar with Microsoft Windows, Linux, and Android.
- You actively share your knowledge with colleagues and ensure it is applied.
- Knowledge of IT security frameworks (such as NIST CSF, ISO 27001) and IT risk management is a plus.
- A good understanding of IT security concepts is important (Zero Trust, SIEM, SOAR, PKI and cryptography, DevSecOps, IAM and PAM, cloud security, etc.).
- Knowledge and experience in handling security incidents and using security monitoring and response tools such as SIEM, SOAR, EDR, IDS/IPS.
- You quickly adapt to a new, complex environment.
- You are capable of gathering information independently and are not afraid to approach colleagues.
Experience you bring
As a medior CSOC analyst:
- You have at least 5 years of experience in a security-related role, with at least 3 years in a SOC Analyst role.
- You have coached new team members.
- You have experience with vulnerability assessment.
- You have experience with Blue Team tools: tcpdump/Wireshark, Elastic SIEM/Splunk/QRadar, Cortex/Darktrace, Security Onion, …
- You have experience with Red Team tools: Nmap, Burp Suite/Nessus and/or Metasploit, …
Your work context
You will work in an environment with specific challenges related to the nature of our mission.
Cybersecurity is an area in which additional investments will be made in the coming years, giving you the opportunity to help shape it.
Working at the VSSE has a significant societal impact by safeguarding the country’s security, preventing security risks, advising political, judicial, and military authorities, and disrupting threats.
You have Belgian nationality and speak FR or NL as your primary language, with at least a solid knowledge of the other language and a good command of English.
You have a strong sense of responsibility and remain discreet about your work.
You hold a “Top Secret” security clearance or agree to obtain one (which includes a security screening). There are no costs for you associated with this.
Note:
emote work is not possible. You must work **on-site in Brussels 5 days a week.
Your workplace is within walking distance of Brussels North station. Working hours are very flexible.