drjobs Functional Analyst - Orientation Security - 12 months - Brussels

Functional Analyst - Orientation Security - 12 months - Brussels

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Brussels - Belgium

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Functional Analyst 12 months Brussels

Our important client is currently looking for a Functional Analyst for a 12month contract based in Brussels.

Description
We are looking for a motivated Functional Analyst with a passion for new technologies and a strong sensitivity to application security. You will join a dynamic team dedicated to addressing application security issues for solutions we develop on behalf of our clients. You will collaborate closely with developers architects and cybersecurity experts.
As a Functional Analyst Security you will be responsible for functional analysis of business needs focusing on security requirements at every stage of the application development lifecycle.
o You will draft functional and technical specifications related to the implementation of application security.
o You will participate in the definition and implementation of the Security Development Lifecycle (SDL) based on NIST best practices.
o You will collaborate with development teams to integrate security controls throughout the application lifecycle.
o You will ensure compliance with security standards and applicable regulations.
o You will actively monitor new vulnerabilities techniques and security methodologies.
o You will contribute to raising awareness among internal teams about security issues.
o You will assist in organizing application security testing.
o You will monitor emerging threats related to software vulnerabilities and identify new risks to applications.
o You will analyze vulnerability reports from both external sources (e.g. vulnerability databases) and internal sources.

Profile
With a degree in computer science you are a professional with solid experience in functional analysis and writing technical specifications. You also have a strong technical knowledge and keen interest in the security of information systems and applications. You are eager to invest in an everevolving environment where security is a critical challenge.
o You have a good understanding of software development processes (e.g. Agile DevOps).
o You are familiar with security best practices (e.g.NIST OWASP ASVS).
o You can understand and analyze complex technical issues.
o You can collaborate with multidisciplinary teams (developers architects security experts).
o You possess strong written and verbal communication skills including the ability to simplify technical issues for various audiences.
o You are familiar with the concept of Software Bills of Materials (e.g. CycloneDX SPDX).
o You have knowledge of tools for security vulnerability analysis (e.g. DependencyTrack).
o You understand the different versions of the CVSS scoring system and EPSS.
o You are familiar with the principles of the Security Development Lifecycle (SDL).
o You are proficient with application lifecycle management tools (e.g. Jira Jenkins GIT).
o You have a basic understanding of cryptography authentication and access control.
o You are familiar with security frameworks (e.g. NIST ISO 27001 ASVS).
o You understand secure software architectures and threat modeling techniques.
o You have experience with vulnerability analysis tools (e.g.SASTDAST).

Proficiency in one of the two national languages along with a good understanding of the second is essential. You also possess strong writing skills in English.

To be considered please send me your CV and I will contact you as soon as possible with further details.



Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.