Contact usGot hacked?

Any question?
Leave us a message








Has your business been hacked?

Contact our experts 24/7 via csirt@approach-cyber.com
or call us on

You are here

Functional and Security Analyst

Your role

 

As a Functional & Security Analyst, you will integrate our Secure Software Development practice. 

Together with our 20 experts, we develop, maintain, support and host Specialized Software. Our expertise is three-fold: 

  • Proposing our expertise to clients’ development teams in terms of Secured Software Development Life Cycle (SSDLC).
  • Developing highly secure softwares based on customer’s requirments (e.g. itsme – authentication app) ;
  • Maintaining existing and developing new features in the frame of our HR-Global Mobility software (ATLAS) used by international customers like Danone, ExxonMobile, … ;

In this frame, we are looking for a Functional & Security Analyst with a strong interest in IT Security to join us in a varied function which combines software functional analysis and application security assessments.

No prior business experience or security acumen is required, only the desire to learn and develop new skills supported by great software development and IT security professionals!

As a Functional Analyst, you will: 

  • Gather Business & Functional Requirements from our clients, 
    • Conduct meetings and animate workshops with our customers.
  • Translate the business requirements & processes into functional needs,
  • Explain the functional design of our solutions to a business and/or technical audience,
  • Work with the architects and developers to define the most efficient solution to meet the business requirements,
    • Write change requests, convert them in User Stories and Tasks for development teams.
  • Find the right trade-off between efficiency, user-friendliness, and security is here the real challenge,
  • Document the proposed solution into clear business processes, use cases and functional specifications,
  • Assist the developers and consultants to implement the solution,
  • Actively participate in test phases on our products:
    • Document test plans, test cases and test reports.
    • Perform tests and support key users during User Acceptance Testing.
  • Provide support to our customers after Go-Live,
  • Follow-up the various phases of the project.

As a Security Analyst, you will:

  • Participate in big client’s security assessment (Ex: OWASP SAMM regarding the cyber security maturity level of their app’) and collaborate with development teams at client,
  • Help teams to take security into account in their functional analysis. 
  • Prepare and organize security tests (i.e. unit testing, integration testing, end to end testing)
  • Participate in customers’ follow-ups in the implementation of a SSDLC approach and tools such as SAST, DAST (Sonarqube, Fortify, ...)
 
Your profile
 
  • Bachelor or Master degree with a transversal knowledge on the whole development lifecycle 
  • Ideally a first experience in a similar function (Software Functional Analyst, IT Business Analyst, Product Owner, …)
  • Practical knowledge of
    • Software modeling for example with UML, BPMN, …
    • Software development tracking tools: Azure Devops, Jira
    • Project management: Agile, SCRUM
    • Process design experience.
  • Fluent in English and French (Dutch is a plus),
  • Analytical mindset with good abstraction capabilities and attention to detail, 
  • True communicator with Business level communication skills: 
    • To ask the right questions about business processes to come up with systems requirements 
    • To conduct and animate workshops and meetings with clients
    • To explain the functional design of our product to a business audience, both technical and business levels. 
  • Negotiation & prioritization skills,
  • Keen interest/curiosity in cyber security matters,
  • Thinking out-of-the-box mindset and from different perspectives. 
  • Eager to learn,
  • Teamplayer.

Considered as a plus:

  • Every first knowledge in Cybersecurity, i.e.: 
    • Security principles: Secure SDLC, security policies, cloud security, risk analysis,...

 

Our offer

 

  • Join a dynamic and fast-growing company in a booming sector
  • Participate in the development of the company as a co-creator of innovative solutions
  • Drive ambitious projects from the business needs up to the projects results, leading concrete initiatives while maintaining a holistic view of the project and direct contact with the C-level client sponsor
  • Develop your career path and add top-level trainings and certifications to your CV
  • Benefit from an attractive salary package, including a full range of benefits :
    • Company car and fuel card
    • Competitive group insurance including pension fund, death, and disability coverage,
    • Attractive complementary insurances for non-work-related accident and loss of salary in case of sickness, company fully supported contribution 
    • 32 days holiday/year (on a fulltime equivalent basis)
    • Flexible home working policy
    • Other fringe benefits (meal vouchers, eco vouchers, …)
  • Fun company events, exclusive team experiences
  • Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions
  • Live your values daily in a dynamic, fun and multicultural working environment.
 
Interested?

Don’t wait and send us your application to jobs@approach-cyber.com. We look forward to talking to you soon.