Contact usGot hacked?

Any question?
Leave us a message








Has your business been hacked?

Contact our experts 24/7 via csirt@approach-cyber.com
or call us on

You are here

Manager Cybersecurity Strategy & Advisory

    Who are we looking for

     

    We are currently actively looking for key people who will shape the future structure of our Strategy & Advisory Services and co-create innovative solutions for clients. 
    The current business dynamics are unprecedented for this department, which is multiplying ambitious projects all over Belgium. In other words, Approach is a major player in Information Security and Governance and is quickly evolving. 
    We advise our customers on how to improve their cybersecurity maturity and resilience. We assist our clients during the whole security journey, from assessing the current state, to proposing security improvements and managing implementation and changes.
    We are recruiting a Manager Cybersecurity Strategy & Advisory who will play a key role in ensuring our team and services growth over the next few years.

     

    Your role

     

    As a Manager Cybersecurity Strategy & Advisory, your role is to manage Information Security projects and our capacity to deliver a high value service to our customers.

    You will join an expert and extremely agile team with all levels of seniority, delivering high value on top-notch projects. You will integrate your skills and expertise within a comprehensive cybersecurity offer. Therefore, you will be able to rely on the knowledge of your expert colleagues with both technical and managerial backgrounds. 

    As a Manager, your role will encompass several key responsibilities:

    1. Project Management: You will oversee project lifecycles, serving as the primary liaison between clients and our cybersecurity consultants. This involves managing project budgets, margins and reporting; and resource allocation, and ensuring adherence to specific client requirements. Collaboration with managers across various teams will be essential to address unique client needs effectively.
       
    2. Quality Assurance: You will play a pivotal role in upholding quality standards, ensuring that deliverables align with client expectations and the organization's quality benchmarks. Your oversight will guarantee that the solutions provided meet not only the client’s expectations but also the high-quality standards that define our organization.
       
    3. Mentorship and Support: Providing guidance and mentorship to team members, especially those in junior positions, will be crucial. Your support will help them navigate complex missions, leading their professional growth and ensuring successful project outcomes.

    You will also act as a Solution Owner, where your role will involve strategic ownership and development of our cybersecurity solutions:

    1. Solution Evolution: You will drive the evolution of our solutions, keeping abreast of new developments, emerging standards, and evolving regulations. This proactive approach will ensure that our offerings remain cutting-edge, relevant, and aligned with our clients’ ever-evolving needs.
       
    2. Asset Creation: Developing new assets to complement and enhance our solutions will be part of your responsibility. These assets will not only increase the efficiency of our solutions but also support and empower your colleagues in delivering high-quality results.
       
    3. Sales Support and Solution Presentation: Your expertise will be instrumental in supporting the sales team. You’ll participate in the sales process by presenting our solutions to potential clients, demonstrating how our offerings meet their security needs. Additionally, your insights will contribute to drafting proposals that effectively leverage our solutions, enhancing our ability to win new business. 
      You could finally be asked to strengthen our relationships with our trusted business partners/suppliers, and be our key representative in Information Security associations.

     

    Your profile
     

    You have:

    • Minimum 5 years of experience driving various Information Security projects as a Cybersecurity Manager, Senior Information Security Officer, CISO, Senior Cyberstrategy Advisor, in different industries, 
    • Knowledge of regulatory and/or sector specific standards and frameworks (e.g. ISO27000, NIS2, DORA, SOC2, CIS Critical Security Controls, ...)
    • A natural team spirit, together with project management, training and presentation skills,
    • Ability to understand senior management and C-level considerations (strategic level, with business acumen) and ability to help them in their decision.
    • English, French and/or Dutch is a must have. Bilingual (FR/NL) is a plus.

    Considered as a plus:

    • Recognized Information Security certifications like 
    • ISO27001 Lead Implementer or Lead Auditor, CISM, CISA, ISO27005, CISSP, …)
    • Exposure to ISMS operation or implementation, CISO projects, cloud security projects, Third-Party risk management projects, business continuity management (BCM, BCP), security assessments, security incidents, crisis management, awareness activities, …

    Mindset : 

    • Willingness to provide high quality deliverables and to go the extra mile 
    • Upright, honest and dedicated to the client to act as his trusted advisor. 
    • Teamplayer 
    • Manage diverse workloads and prioritize accordingly
    • People oriented with excellent communication skills, strong stakeholder management (of all types and levels) skills
    • Ambassador for the professional values that are at the heart of our philosophy:
       
      • TOP-NOTCH 
        We strive for best-of-the-best while staying up to date with the latest technology. 
      • HUMAN-CENTRIC
        We care about people in the digital world, listening before interacting respectfully in a responsible environment. 
      • NO-NONSENSE 
        We go for it, we work together, we are committed to deliver, to exceed expectations.
     
    Our offer

     

    • Join a dynamic and fast-growing company in a booming sector
    • Participate in the development of the company as a co-creator of innovative solutions
    • Drive ambitious projects from the business needs up to the projects results, leading concrete initiatives while maintaining a holistic view of the project and direct contact with the C-level client sponsor
    • Develop your career path and add top-level trainings and certifications to your CV 
    • Benefit from an attractive salary package, including a full range of benefits:
      • Company car and fuel card
      • Competitive group insurance including pension fund, death, and disability coverage,
      • Attractive complementary insurances for non-work-related accident and loss of salary in case of sickness, company fully supported contribution 
      • 32 days holiday/year (on a fulltime equivalent basis)
      • Flexible home working policy
      • Other fringe benefits (meal vouchers, eco vouchers, …)
    • Fun company events, exclusive team experiences
    • Contribute to a safer, fairer world for data subjects and citizens, ensure the serenity of great businesses and essential public institutions
    • Live your values daily in a dynamic, fun and multicultural working environment.

     

    Interested?

    Don’t wait and send us your CV and application to jobs@approach-cyber.com.

    Join us in our commitment to deliver cyber serenity and contribute to a safer digital world.