Cyber Security Consultant

Posted 16 January 2023
Salary €800 - €850 per day
LocationBelgium
Job type Contract
Discipline Operations
Reference316421_1673872026
Contact NameMarkJames Search

Job description

Our client, a global enterprise technology company, based in Antwerp, is currently hiring for Vulnerability Management Consultant to execute customers vulnerability management program.

Responsibilities:

  • Coordinating, running and improving the vulnerability management program of customers.
  • Running vulnerability scans; potentially configuring new ones.
  • Creating reports on exposure.
  • Understanding and determining to quantify cyber security risk using threat likelihood, implementation state, and business impact variables in addition to prioritising risk initiatives based on business need, compliance requirements, and/or industry best practice risk reduction methodologies.
  • Providing guidance and mentorship to stakeholders in order to determine and document enterprise-wide false positives, remediation strategy plans and risk acknowledgement forms.

Requirements:

  • Be able to come on site in Belgium on a regular basis.
  • Good knowledge on vulnerability management solutions such as Tenable, Qualys, Rapid 7.
  • 7+ years experience of relevant experience.
  • Experience with vulnerability management programs - especially focussing on the processes and remediations.
  • English mandatory, Dutch is advised.


This is a full-time, contract position for an initial period of 12 months with the potential to extend and/or become permanent (although this is not guaranteed).

Please apply online to be considered.