Senior Cyber Security Consultant

Senior Cyber Security Consultant Job Description Template

Our company is looking for a Senior Cyber Security Consultant to join our team.

Responsibilities:

  • Provide input into the information security management system (ISMS);
  • Pre-sales;
  • Cyber security consultancy at customer meetings;
  • Provide input into the ongoing ISO27001 Information Security auditing;
  • Carry out ISO27001 internal audits;
  • Maintain a weekly record of time spent against each project or cost code;
  • Attend pre-sales meetings with customers to provide technical expertise and support requirements gathering;
  • Contribute to the continuous improvement of NCL’s Cyber Security services, including identifying and implementing efficiency and quality improvements;
  • Business development;
  • Service innovation;
  • Industry awareness & best practices;
  • Technical consultancy in relation to the specific tools used to deliver Cyber Services;
  • Act as a mentor to staff members within multiple disciplines;
  • Regularly undertake complex and/or critical consultative engagements, to a senior management level;
  • Compile total cost of ownership and return on investment models for outline business cases.

Requirements:

  • HMG experience;
  • CRISC certification;
  • CISSP or CISM,
  • CCP SIRA – preferably at Senior level;
  • Knowledge of agile delivery methods;
  • Excellent stakeholder management skills;
  • Strong IT security design, performance improvement and business alignment skills;
  • Proven experience of complex and/or large-scale IT/Security solutions;
  • Recognised leadership in IT security good practice and solutions across a variety of functions and scales;
  • Coaching and mentoring skills;
  • Commercial acumen;
  • Passion for IT Security;
  • CISSP certified, Associate Membership of the IISP (or equivalent;
  • Degree or equivalent experience.