Menu

Cyber Security Engineer

Cyber Security Engineer

Overig Schiphol Rijk Hbo
Cyber Security Engineer Solliciteer bij de werkgever

The world is at your feet as a cyber security engineer at KLM. Not only will you be working on high-tech systems and tools, you'll also find yourself in a constantly evolving environment - because the world of cyber security never stands still. The diversity of functions, departments and colleagues at KLM gives you the chance to push yourself beyond your limits. Every day.

What will you do?

Every day, our SOC analysts detect and ward off all kinds of cyber threats. As a cyber security engineer, you help determine what kind of technology we use to do this. You'll be involved in the Request for Information (RFI) and the Request for Proposal (RFP), after which you'll be in charge of the Proof of Concept (POC) process. In collaboration with the analysts, you further develop the prototype until it meets all their requirements, only then do you implement the tool. Afterward, you stay involved and ensure that everything continues to function optimally.In this function:

  • you are in close contact with (the organisation's) chief information security officer (CISO);
  • you have regular meetings with the Threat Hunting and Threat Intelligence team, as well as the Incident Response team
  • you often work on multiple projects simultaneously;
  • you lead the discussions between customers, suppliers and stakeholders;
  • you challenge suppliers to meet all requirements;
  • you dive into various cyber defence technologies: from IAM systems to network and data-related systems;
  • you are constantly up to date with the latest developments in cybersecurity.

Where do you land?

You'll be joining the Cyber Defense team, an international club of people spread over several locations in France and the Netherlands. Your base is Schiphol-Rijk, but you will visit your colleagues in Toulouse a few times a year. Although we are a large organisation, this team is still developing and we could really use your contribution.

Your profile

You will be in contact with people across the organisation and beyond. So, it's important that you know how to talk to and build relations with customers and stakeholders. At the same time, you can also stand your ground. IIs someone trying to take the easy way out? Not on your watch! You deliver high-quality work and expect the same from others. Your critical eye and problem-solving mindset make you a great colleague to work with. Just like your adaptability: you navigate seamlessly through different teams and tools. Plus, cybersecurity is more than just a job for you—it's a deep-rooted passion that fascinates you every single day.In addition:

  • you have a college/university degree in (cyber)security, computer science or other IT training;
  • you have at least two years of knowledge and experience in the security world;
  • you have experienced cybersecurity incidents up close;
  • you can work with security technologies, such as vulnerability management tools, cloud security, EDR/EPP, SIEM/UEBA and SOAR;
  • you understand network operations, applications (web/mobile/API) and the MITRE ATT&CK framework;
  • you can work with operating systems such as Windows and Linux;
  • you have an agile mindset;
  • you speak Dutch, and preferably also English or French.

What do we offer
  • A gross salary between €4.252,77 and €6.075,38 per month;
  • Plenty of scope for personal development and great advancement opportunities;
  • An excellent pension scheme and 8% holiday allowance;
  • A year-end bonus of 8.33%;
  • A profit-sharing scheme, up to 20%;
  • 25 leave days and 5 extra days off;
  • 7 extra days off if you work irregular shifts;
  • Substantial discount on airfare (when you have been employed for at least 6 months);
  • A travel expense scheme and free use of the bus network around Schiphol;
  • If your job allows it: working from home and up to 8 weeks working from abroad (EU and Caribbean);
  • 2% development budget;

Ready for your next destination?

Don’t wait any longer and apply for this function before the final boarding call on 12/31/2024! A motivation letter is no longer required; we will simply ask you a couple of questions during your online application. Within two weeks, you will receive a message from us. Your application procedure consists of two interviews and –possibly- an assessment and security research.Did you know that according to research, women are less likely to apply than men when they don't meet all the job requirements? What a shame. Because, in our view, 'the perfect candidate' is a myth. So, if you have the drive to grow in aspects of this role, we look forward to your application.A file check (for ex-KLM-employees) and/or a reference check can be part of the application procedure. By applying for this vacancy you consent to these checks.

Nog vragen over deze vacature?
Neem contact op met recruiter

Kom werken bij KLM

Denk je aan Schiphol, dan denk je waarschijnlijk ook aan KLM. Niet gek, want Schiphol is de ‘thuishaven’ van KLM. En daarom zie je een hoop blauw op en rond de luchthaven. Niet alleen van de vliegtuigen en uniformen, maar ook van de minder zichtbare KLM’ers: in de hangars, kantoren, maar ook op het platform, in de bagagehallen en de vrachtloods. Al die verschillende professionals houden KLM ‘in de lucht’. Bij de complexe operatie van zo’n grote luchtvaartmaatschappij komt enorm veel kijken: van planning en crew training tot onderhoud en prachtige Tech & Data oplossingen. Dit maakt dat je binnen KLM alle kanten op kunt.

Hoe werkt het solliciteren op deze vacature?

Je solliciteert altijd direct bij het bedrijf waar jouw interesse ligt, zonder tussenkomst van een intermediair. Lekker gemakkelijk, direct en snel! Na je sollicitatie neemt het bedrijf contact met je op voor eventuele vervolgstappen.
  • Direct solliciteren bij werkgever
  • Bedrijf neemt contact op
  • Eventuele vervolgstappen
  • Een baan op schiphol?