Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

ICS Cybersecurity Risk Assessment Specialist

Eingestellt von Orcan Intelligence

Gesuchte Skills: Client

Projektbeschreibung

CYBERSECURITY RISK ASSESSMENT SPECIALIST

For our prestigious client based in Brussels, Belgium we are looking for a cyber security risk assessment specialist with the following experience:

EXPERIENCE CYBERSECURITY RISK ASSESSMENT EXPERT MUST HAVE:

- Minimum 3-5 years exp. in cybersecurity.
- Strong proven experience, in risk assessment and vulnerability management
- Industrial/defence sector experience, or exposure to industrial control systems
- Strong report writing, ability to write reports
- Autonomous, ability to take initiative and work independently
- NATO clearance would be preferential but not mandatory.
- ISMS experience, proven experience implementing ISO 27001 series.

CLIENT'S OFFER:

- 6-Months contract length, with potential extensions
- Full-time on site work, with occasional travel to Luxembourg
- Competitive daily rate
- Start date: As soon as possible. [Interview slots as early as next week]

This is an French speaking site/project- Fluency in French & English is mandatory.

If you're interested in applying for this exciting project please send your CV today for immediate consideration!

Please note: Only applicants with the rights to work as freelancer within the EU member states will be considered for this opportunity.

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    6 months + Extensions

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

  • Kategorie:

    IT Entwicklung

  • Skills:

    client

Orcan Intelligence