Senior Security Consultant

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

My client based in Brussels, Belgium are looking for a Senior Security Consultant for a 6 month contract opportunity, + extension, to start at the end of October. The client is looking to pay up to €650 per day inclusive of expenses.

Successful candidates will provide Security Consulting expertise, offering creative, relative and commercially viable solutions towards making sure the policy framework is aligned with threat landscape, business transformation and organisational structure. You will be accountable for specific-scoped assignments and will be able to identify and manage amendments to the policy framework by writing functional security requirements in collaboration with the CSIRT.

Essential Requirements:

- 5+ Years of hands on Senior Security Experience
- ISO 27001 lead auditor or lead implementer
- Good understanding of the following ISMS standards & frameworks: ISO 27001, ISO 62443, SANS CSC20 & OWASP
- Good understanding of networking technologies: routing & switching standards, Access control (WPA, 802.1x, advanced Firewalling techniques, IDS, endpoint Firewalls), traffic analysis techniques (Sniffing, Netflow) aggregators/analyzers, vulnerability assessment
- Familiar with IT and security infrastructure standards: Directory technologies, federation & AAA (OAuth2, Radius), logging standard (syslog, Windows Event Log)
- Fluent in English, French or Dutch nice to have

If you are available please apply with your most up to date CV also outlining your suitability for the role.

Thanks,
Avi

Lawrence Harvey is acting as an Employment Business in regards to this position.

Start date
End of October
Duration
6 months
From
Lawrence Harvey
Published at
06.10.2018
Project ID:
1644729
Contract type
Freelance
To apply to this project you must log in.
Register