Talent.com
Cette offre d'emploi n'est pas disponible dans votre pays.
Cyber Security Engineer (Employee or freelance)

Cyber Security Engineer (Employee or freelance)

Approach CyberBrussels Metropolitan Area, Belgium
Il y a 8 jours
Description de poste

Who we are

Approach Cyber is a pure-play cyber security and privacy trusted partner . We take care of cyber security for our customers, so they can focus on their business with complete peace-of-mind.

We address today’s rising cyber security challenges by helping them prevent, withstand, and recover from cyber-attacks, incidents and breaches – safeguarding their operations, ensuring compliance, and protecting their reputation.

Approach Cyber offers a comprehensive portfolio of solutions spanning the entire cyber security value chain . We implement and support effective solutions seamlessly within organisations through specialised services, including advisory, staffing, awareness programs, education, technology integration, and software development. Our 24 / 7 managed security services, delivered from our in-house Security Operations Centre (SOC), provide continuous monitoring and rapid on-site intervention, keeping organisations secure around the clock.

As a proven and dynamic scale-up with a multidisciplinary team of over 100 experts across four locations in Belgium and Switzerland, we bring 25 years of experience and have delivered thousands of successful projects across industries.

Trusted by prestigious clients worldwide, we stand for top-notch expertise, a human-centric approach, and no-nonsense execution, consistently delivering tailored solutions that exceed expectations.

Our company is ISO 27001 certified and ISO 27701 verified, ensuring the highest standards of security and privacy for our clients.

Why This Role Matters

Cybersecurity is at the heart of everything we do.

As a Cybersecurity Engineer, you’ll join our business unit Security Operations Center.

You’ll play a key role in protecting infrastructures, systems, and data for our clients. You’ll be part of a team that doesn’t just react to threats but anticipates them, designs secure architectures, and builds resilient environments.

As a new team member, your primary focus will be to deliver high-quality cybersecurity solutions to our clients. To accomplish this, you’ll have the full support of our in-depth 360° in-house expertise, ensuring you can draw on the collective knowledge and experience of the entire team whenever needed.

In this role, you’ll also serve as an ambassador for Approach, representing our values and commitment to excellence in every client interaction.

What You’ll Be Doing

You’ll be involved in a wide range of cybersecurity missions, covering operational , technical or tactical activities. Depending on our customers’ needs, you could manage a variety of responsibilities.

We want to maintain an agnostic position in cyber while providing services that meet the specific needs of our customers. That's why our customers are companies of all sizes and in all industries.

Here’s what your day-to-day might look like :

  • Designing and implementing secure configurations for servers, virtual systems, and cloud services (hardening, compliance, etc.).
  • Managing and improving network security : segmentation, firewalls, IDS / IPS, secure remote access, and Wi-Fi protection.
  • Monitoring and analyzing security events using SIEM tools like Microsoft Sentinel, Splunk, or Elastic.
  • Conducting vulnerability assessments and managing remediation using tools like Tenable, Nessus, or Qualys.
  • Supporting secure identity and access management using Active Directory and Microsoft Entra ID (including group policies).
  • Collaborating on secure cloud architecture (Azure), including Defender for Endpoint, Secure Score, and Sentinel.
  • Automating security tasks and incident response using scripting languages (Python, PowerShell, Bash).
  • Applying frameworks like MITRE ATT&CK to analyse threats and improve detection strategies.
  • Supporting compliance and hardening efforts using a variety of technologies.
  • Contributing to container and virtualization security (Docker, Kubernetes, VMware, Hyper-V, etc.).
  • Participating in internal security reviews , audits , and continuous improvement initiatives.

What We’re Looking For

We’re looking for someone with a solid technical foundation and a proactive mindset.

Here’s what we expect :

  • You have minimum 3 years of experience in cybersecurity engineering or a related technical role.
  • You communicate fluently in English and one of the most common Belgian national languages ( French or Dutch )
  • You understand how to securely configure systems, networks, and cloud environments.
  • You have hands-on experience with SIEM platforms and vulnerability management tools.
  • You work confidently within the Microsoft security ecosystem (Azure, Defender, Intune, SCCM, etc.).
  • You write scripts in Python, PowerShell, or Bash to automate tasks and improve workflows.
  • You apply cybersecurity frameworks like MITRE ATT&CK or CIS Benchmarks in your daily work.
  • The extras we value :

  • Having a concrete experience on Microsoft Cloud security environments (i.e Azure Sentinel) confirmed by Microsoft certifications like AZ-500, SC-200 / 300 / 400 is a strong added value in our context.
  • Holding other certifications like CompTIA Security+, CASP, CISSP, … or other vendors’ certifications is a plus.
  • You have worked with container security tools (Docker, Kubernetes).
  • You are familiar with compliance and hardening tools
  • You have experience working in a scale-up or fast-paced tech environment.
  • Who You Are

    You are an initiative-taker and act with autonomy. You don’t wait for permission to solve problems or improve what’s around you.

    In complex situations, you are the one who will analyse with clarity and structure, and turn insights into practical, effective solutions.

    In teams, you can collaborate naturally with others, communicate clearly, and contribute to a respectful, constructive team dynamic.

    You stay focused on delivering real impact. You prioritize what matters, adapt quickly, and keep things moving forward.

    You care about doing things right, not just getting them done.

    What We Offer

  • Join a dynamic and recognized company in a booming sector
  • Drive ambitious projects from the business needs up to the projects results, leading concrete initiatives while maintaining a holistic view of the project and direct contact with the C-level client sponsor
  • Develop your career path and add top-level trainings and certifications to your CV
  • As an employee, benefit from an attractive salary package , including a full range of benefits like a company car, competitive insurances, meal vouchers, allowances, 32 days off, up to 3 days homeworking / week, annual bonus, …)
  • The opportunity to join the wide Approach Cyber ecosystem and benefit from your colleagues’ strong cyber expertise .
  • Fun company events , exclusive team experiences
  • Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions
  • Live your values daily in a dynamic, fun and multicultural working environment.
  • Hiring Process

    Do you think you're the person we're looking for? Then apply now!

    What happens next?

    Our recruitment team will carefully review your application to assess your experience and skills in relation to our current needs. If your profile aligns with our requirements, you will be in touch with our recruiter, who will appreciate getting to know the person behind your career path. If there is a project and a match, you will have the opportunity to speak with one of our experts and / or your future Manager.

    Finally, it will be the role of our customer to validate .

    Looking for a richer experience than just staffing? Let's start working together!

    Créer une alerte emploi pour cette recherche

    Security Engineer • Brussels Metropolitan Area, Belgium