Senior CSOC Analyst
Brussels-Capital
Digital - Security
Work experience: 5-7
Reference number: 92053

Join a dynamic environment where your expertise will play a crucial role in enhancing cyber security operations. We seek a motivated professional ready to take on the challenges of the security landscape.

As an ideal candidate, you are a seasoned Senior CSOC Analyst who excels in security incident management and thrives on contributing to team success. If you have a sharp analytical mind, deep technical knowledge, and a passion for security, this role may be a perfect fit for you.

  • You manage security incidents by evaluating threats and taking appropriate actions.
  • You document your actions diligently in our case management system.
  • You analyze data collected from various security tools including EDR, IDS, and SIEM.
  • You provide insights to enhance application infrastructure for better incident detection and prevention.
  • You mentor junior colleagues and help improve SOC processes and reporting.
  • You communicate effectively with other teams to ensure seamless collaboration.
  • You maintain comprehensive and understandable documentation in English.

What are we looking for?

  • You have a minimum of 10 years of experience in cybersecurity, including 5+ years in a SOC analyst or incident response role.
  • You have experience leading or coaching teams (at least five people).
  • You are proficient with SIEM, SOAR, EDR, IDS/IPS and related monitoring tools.
  • You are highly skilled with Blue Team tools (tcpdump, Wireshark, Elastic/Splunk/QRadar, Cortex/Darktrace, Security Onion) and Red Team tools (Nmap, BurpSuite/Nessus, Metasploit).
  • You understand how to secure networks, endpoints, servers, and peripherals across Windows, Linux, and Android environments.
  • You have strong knowledge of security frameworks and concepts such as NIST, ISO 27001, Zero Trust, PKI & cryptography, IAM & PAM, cloud security, DevSecOps.
  • You learn fast, ask the right questions, and adapt quickly to complex environments.
  • You are fluent in Dutch or French, with good knowledge of the other national language and English.

Mandatory Conditions

These conditions are non-negotiable due to the nature of the environment:

  • Belgian nationality is required.
  • Security clearance “Very Secret” or willingness to obtain it.
  • 100% on-site presence; remote work is not allowed.
  • Ability to work full-time on location in Brussels.

What do we offer?

Location: Brussels (on-site only)

Duration: 1 March 2026 – 1 March 2027

Contract: Freelance or Permanent

Vacancies that may also interest you

Kenneth Van Cleynenbreugel
Business & Talent Consultant
We are a Great Place to Work
We evaluate our work environment with a survey and audit and have been allowed to call ourselves a Great Place to Work and Best Workplace for five years in a row now.
We are a Great Place to Work