Jobs

Senior Information Security Consultant

London, England, United Kingdom - RemoteLondonGreater LondonUnited KingdomEuropeApril 27, 2024

You could join the team that loves to challenge; you will learn, you will continually innovate and like us, you take your work but not yourself too seriously.

World-class information security consultants like you are in high demand.

The average tenure of our security pros is over five years, exceptional in such a fast-moving sector. Why is this? Because they thrive in a dynamic environment, where no two days are the same.

As part of the Cyber Team you will support each element of your clients’ security services – whether assisting in the discovery and benchmarking of current organisational maturity; advising on future cyber target operating models; offensive testing of logical and wireless networks, web applications, mobile applications; or providing assurance through phishing assessments and security awareness training.

The Role

As a Senior Information Security Consultant, you’ll be a core member of the Cyber Team working with clients across all manner of industries, from small to medium business (SMB), Mid-Market and Enterprise sectors, to help them manage information security risk and their organisation’s cyber resiliency more effectively.

Your work will include analysing problems, proposing solutions, and assisting in remediation activity to better manage information security risks. This can include anything from gap assessments and/or assisting in the certification of clients to known security standards such as ISO 27001; developing organisation-level policy and process documentation; providing on-demand security expertise to businesses to manage information security gaps; and custom security projects that will help clients successfully implement and continuously improve their approach to GRC.

The role demands a consultative and positive-minded individual, who enjoys variety and is passionate about tailoring InfoSec needs to different organisations. A successful candidate will have strong analytical and problem-solving talents and can skilfully adapt to various environments and audiences to achieve the best results from engagements.

Requirements

With the nature of the Cyber team’s work often described as ‘security generalist’, our primary focus is on an individual’s positive team-based outlook, their consultative expertise, and pragmatic problem-solving skillset.

A successful candidate will have a good match to the profile above, with at least 3 years’ experience working in an information security role in a consultative capacity. Their confidence will help inspire both clients and team members alike in successfully delivering professional services engagements and may assist others in improving their own subject matter expertise.

Whilst the GRC team places an emphasis on individual attitude and experience over industry qualifications, the following examples may be beneficial to the role:

  • ISC2 certifications (CISSP, SSCP, CCSP, or CAP)
  • ISACA certifications (CISM, CISA, or CRISC)
  • CompTIA certifications (Security+, Network+, A+ or Cloud+)
  • UKAS-accredited ISO certifications (Internal Auditor, Lead Auditor or Lead Implementor) across ISO 27001, ISO 9001, or ISO 22301 series of standards

Benefits

This is a fully-remote role working for a Content+Cloud Group company, Perspective Risk. For the benefits this role attracts, please click here.

Hit the apply button to easily share your details with us and we promise to respond quickly.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries