{"id":269889,"date":"2021-05-07T17:31:07","date_gmt":"2021-05-07T15:31:07","guid":{"rendered":"http:\/\/welovesalt.com\/be\/jobs\/%wpbb_job_industry%\/data-security-protection-analyst-cis-top20\/"},"modified":"2021-06-22T13:41:31","modified_gmt":"2021-06-22T11:41:31","slug":"data-security-protection-analyst-cis-top20-269889","status":"archive","type":"wpbb_job","link":"https:\/\/welovesalt.com\/\/be\/jobs\/technology\/data-security-protection-analyst-cis-top20-269889\/","title":{"rendered":"Data Security Protection Analyst (CIS Top20)"},"content":{"rendered":"

Data Security Protection Analyst (CIS Top20, ISO 27001\/27002, NIST 800-53 Rev.5) – Banking Client – Brussels <\/strong><\/p>\n

Rate: €700 – €900 per day<\/strong><\/p>\n

Duration: 1 year freelance contractor + remote working <\/strong><\/p>\n<\/p>\n

Job Description<\/strong><\/p>\n

Division:<\/strong><\/p>\n

My client is a global critical financial market infrastructure (FMI) company. Cyber-Security<\/strong> is at the core of the company’s services, firmly embedded in their management systems and processes.<\/p>\n

The Data Protection Governance team is part of the Cyber Information Security Office Division and is in charge of the set-up and the monitoring of a data protection control framework based on the CIS Top20<\/strong> plus a couple of other regulations applicable to trusted FMI’s.<\/p>\n

Role:<\/strong><\/p>\n

This is a security analysts role where you will define, require and monitor the applicable cyber-security controls to protect different data sources according to data attributes such as the classification, criticality, nature of the data and the storage as well as the location (on-premise or in the cloud).<\/p>\n

In the Data Protection Governance Team, we are expected to:<\/p>\n