Security Consultant

Who you’ll be working with

Our client offers a complete range of cybersecurity services to guide and secure their clients’ digital transformations. You will be working as part of the Cybersecurity Unit which brings together 2,500 professionals to help define and implement their clients’ cybersecurity strategies. Protecting IT, industrial systems and the ever-growing number of products and systems enabled by the Internet of Things (IoT). They also strengthen defences, optimize investments and control risks. Resources in their Cybersecurity Unit include security experts (e.g. specialists in infrastructure, applications, endpoints and identity and access management), a research and development team (whose members specialize in malware analysis and forensics), ethical hackers, five multi-tenant security operation centres (SOC) in different parts of the world, and an Information Technology Security Evaluation Facility. They are also a global leader in testing.

You can expect to join a team of top-flight Security Consultants, Senior Security Consultants and Managing Security Consultants who think like an attacker and address their clients’ cybersecurity challenges with market-leading solutions. As one of their consultants, you’ll work with a wide range of different clients and can expect to apply your technical expertise, insight and imagination to lots of different assignments.

Role Description

You will provide Security Consulting expertise to our client’s customers. Offering creative, relevant and commercially viable solutions to the organisations they partner with.

  • You will balance security and information risk against requirements such as usability, agility and cost;
  • Translate security policy requirements sensibly into technical solutions;
  • Recognise and overcome ambiguity;
  • Creative and recommending alternative solutions to meet security requirements;
  • You will evaluate security enforcing solutions from a business perspective.

What you’ll bring

Your understanding of information security and a specialism in one of the following;

  • Strategic consulting (e.g. security maturity assessments, defining Cybersecurity roadmaps etc.);
  • Operational consulting (e.g. using the 27000 series or frameworks from sources such as ISF, NIST etc. to deliver security risk assessment, define security objectives and requirements, and produce organisational and technological policy and procedures);
  • Audit services (e.g. assessing the appropriateness of security in organisations, architecture or configuration, assessing and advising on how to achieve compliance with significant standards and regulation such as PCI-DSS, SOX, DPA etc)
  • Demonstrable success in delivering security-related projects;
  • Relevant professional certification

And your skills in any of these areas:

  • Application security e.g. security testing, the security of web-based applications (including SDLC) or security of embedded applications in industrial or consumer devices;
  • Data centre security e.g. cloud security, storage security or secure virtualization;
  • End-point security e.g. security of office-based workstations, mobile devices or industrial control system devices;
  • Identity and access management (IAM) e.g. implementation of specific IAM products or accompanying business change).

What is on offer for you

Professional development. Accelerated career progression. An environment that encourages entrepreneurial spirit. It’s all on offer. And although collaboration is at the core of the way they work, they also recognise individual needs with a flexible benefits package you can tailor to suit you.

Why is our client is different

 

Our client helps organisations across the world become more agile, more competitive and more successful. Smart, tailored, often-groundbreaking technical solutions to complex problems are the norm. But so, too, is a culture that’s as collaborative as it is forward-thinking. Working closely with each other, and with clients, they get under the skin of businesses and to the heart of their goals. You will too.

Applications are positively encouraged by suitably qualified and eligible candidates regardless of sex, race, disability, age, sexual orientation, gender reassignment, religion or belief, marital status, or pregnancy and maternity. Our client is committed to the hiring, developing and retaining the best people to deliver innovative, world-class solutions for their clients.  They foster an inclusive culture that enables everyone to achieve their full potential and enjoy a fulfilling career. A comprehensive flexible benefits package and lifestyle policies enable employees to balance their individual, family and work-life needs.

Job Features

Job CategoryCorporate Security, Cyber Security, Data Privacy, Information Security
LocationUK Wide

Apply Online

A valid email address is required.
A valid phone number is required.