Jobs

Consultant, Cyber Response

This is an exciting opportunity in our Cyber Response team in which you will be responsible for delivering and selling Control Risks cyber response projects to clients.

This involves leading the cyber response practice and working alongside our technical partners as well as managing client relationships.

The successful candidate will have a strong response skill-set (including project management, client management and problem solving) and a passion for the challenge of managing cyber related incidents. In addition, the successful candidate will have experience in managing corporate crises with senior stakeholders involving cyber security.

Role tasks and responsibilities

Case Management
  • Present contracts and letters of intent and obtain client agreement and signature.
  • Ensure collective knowledge and advice facility of Control Risks and Control Risks sources/contacts are made available to Response clients.
  • Maintain records of each case worked on by Cyber Response.
  • Develop and manage working relationships with our technical partners for cyber response projects.
Client Management
  • To build and develop client relationships facilitating where appropriate introduction and provision of additional Control Risks services.
  • Advise clients on post incident cyber crisis management independently or in conjunction with Control Risks response department.
  • Conduct initial assessment of case providing immediate verbal/written advice, recorded in an initial information gathering form.
  • Provide clients with on-going advice covering:
> Liaison with key stakeholders, communicators/intermediaries > Options, contingency plans and recommendations for managing the technical and non-technical elements of response > Additional technical support e.g. network forensics or additional support to the Digital Forensics department; that may be required alongside any non-technical support e.g. external legal counsel
  • Discuss and input into communication strategies and plans.
Reporting
  • Provide situation reports and other significant case related material to the client and senior members of Cyber Response.
  • Provide documentation to senior members of Cyber Response in sufficient time to allow review and feedback, before submitting to a client.
  • Produce case summary and other reports as directed.
General
  • Assist in the development of Cyber Response training programmes
  • Participate in and develop cyber incident management workshop training when required
  • Focus on developing business and promoting Control Risks Services
  • Coaching less experience consultants on cases.
  • Being the named duty officer on-call
Supporting the growth of the Cyber Response practice
  • Refining Control Risks’ cyber response methodologies and approaches and tailoring the approach in changing market conditions
  • Identifying potential new areas of growth and opportunity

Requirements

Essential
  • Proven experience in responding to cyber attacks
  • Proven experience in information security related advisory
  • Demonstrable experience of operating within a commercial environment
  • Track record of developing consultative relationships with clients
  • Fluent in English (written and spoken)
  • Excellent presentation skills
  • Excellent analytical skills
Preferred
  • Proven experience leading crisis response cases
  • Technical degree or demonstrated knowledge of common networks, software and hardware used in business environments
  • Relevant qualifications e.g., Information Security Degree, Masters, CISSP, CISM, CRISC, CEH,SAN
  • Experience in conducting log analysis and digital forensics following a cyber incident
  • Excellent people management skills
  • Fluency in a second language is preferred

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

Apply for this job

Cyber Security Jobs by Category

Cyber Security Salaries