Information Security Consultant

Posted 18 September 2023
Salary Competitive
LocationHerstal
Job type Contract
Discipline Cyber Security
Reference65156
Contact NameAndrei Lehadus
Remote working Hybrid/Flexible

Job description

Location: Brussells

Position Type: Freelance

Company: Governament Sector

About Us: Stott and May is a leading organization dedicated to ensuring the highest levels of security and compliance across our operations. We are seeking a motivated and detail-oriented Information Security Consultant to join our dynamic team. This role plays a critical part in safeguarding our organization's information and assets through the documentation and implementation of robust security policies and risk assessments.

Job Description:

As a Security Policy Documentation Specialist, you will be responsible for:

  1. Documentation of Security Policies: Develop, update, and maintain comprehensive security policies, procedures, and guidelines to ensure compliance with industry standards and best practices.

  2. Performance of Security Risk Assessments: Conduct security risk assessments to identify vulnerabilities, threats, and risks to our organization's information systems and infrastructure.

  3. Audits and Security Control Frameworks: Collaborate with internal and external auditors to follow up on audit findings, address security gaps, and ensure compliance with security control frameworks.

  4. Security Governance Implementation: Implement and maintain effective security governance practices, including security incident response plans, access control policies, and security awareness programs.

  5. IT Risk Management Process Implementation: Lead the implementation of IT risk management processes, including risk identification, assessment, and mitigation strategies.

Advantageous Skills:

The following skills and qualifications are advantageous for this role:

  • CISSP or CISM Certification: Certification in CISSP or CISM is highly desirable and will be considered a strong advantage.

  • Risk Management Methodologies: Experience with risk management methodologies such as ISO 27005 Risk Management, EBIOS, CRISC, or similar.

  • Standards Knowledge: Familiarity with security standards and frameworks such as NIST, ISACA, ISO, or similar.

  • ITIL or ISO20000: Knowledge of ITIL or ISO20000, preferably through relevant training or certification, is ideal.

  • International and Teamwork Experience: Capability to work effectively in an international and multi-cultural environment, rapid self-starting capability, and a proven track record of working collaboratively within a team. Leadership skills are a plus.

  • ServiceNow Experience: Familiarity with ServiceNow or similar IT service management tools.

Qualifications:

  • Bachelor's degree in Information Security, Computer Science, or a related field (or equivalent work experience).
  • Strong communication and documentation skills.
  • Attention to detail and a commitment to maintaining the highest levels of security.
  • Ability to work independently and collaboratively within a team.
  • EU Citizenship for EU Security Clearence Purposes

Note: Only shortlisted candidates will be contacted for interviews. Thank you for considering a career with Stott and May