Cyber Security Consultant - Risk

Cyber Security Consultant - Risk

17 Oct
|
CYBERFORT
|
Bristol

17 Oct

CYBERFORT

Bristol

Job Title:Cyber Security Consultant Cyber Risk

Reporting to:Principal consultant

Location:Remote with travel to Customer site as required

Role Requirements:

Must hold or be eligible to hold government security vetting at SC level

Must be currently resident in the UK

Reward Package:

- 25 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days

-Company Pension Scheme

-Private medical Cover

-Life Assurance

-Extensive non-taxable benefits

THE ROLE

This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberforts growth.





Youll be joining a culture of knowledge sharing and continuous learning with expert peers in Secure Architecture and Risk planning. We work across a number of sectors with a diverse client base. We aim to create an environment where everyone can reach their full potential. We work together, we are passionate, creative, and we embrace difference.

In this role youll work within our Consulting team, supporting new and existing clients across various sectors to define and implement security risk assessment and best practice solutions that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice.

As a Security Consultant, you will be responsible for the identification of risks relating to Security Architecture, maintaining an awareness of published vulnerabilities and best practices across various platforms, especially cloud infrastructures.





Working across the business and multiple technology platforms, you will play a key role in ensuring our clients make the best use of their existing technology and make proportionate, risk-informed decisions, ensuring protection of client assets and transformation of their security architecture.

This role forms part of the wider Consultancy team and will work cross functionally with the Delivery Manager and others to support and assure project delivery through all phases of the agile workflow.?As a team were always looking?to?raise the bar, learn new things?and incorporate new technologies?and?you will?too!?Youll?share?your knowledge with the team and the wider?Cyberfort?community,?contributing to Group blogs and?undertaking research related to technology enhancements.

Responsibilities:







General Responsibilities:

Have an excellent understanding of risk management and assessment principles and frameworks, such as ISO27005 and the NIST Cyber Security Framework

Work with multi-disciplinary teams, helping to ensure that products are delivered in a secure manner that is aligned with the wider business risk appetite.

produce informative and succinct reporting that clearly articulates any identified vulnerabilities, associated risks, controls and risk treatment activity.

Facilitate workshops with the various Authority departments, to align with wider HMG transformational Security and risk management outcomes.

provide accurate and pragmatic remediation/risk management guidance/advice.







Have an understanding of risk assessment in and agile delivery environment

Be skilled in workshop facilitation particularly with respect to risk identification and assessment.

Exceptional team working ethic and interpersonal skills

Good level of knowledge of the cyber security industry

Have a good understanding of modern IT technologies and services, such as Cloud Computing, Mobile Computing, IT Security, Infrastructure technologies, Zero Trust and demonstrate an understanding of security architecture

As a team were always looking?to?raise the bar, learn new things?and incorporate new technologies?and?you will?too! Youll?share?your knowledge with the team, our clients and the wider?Cyberfort?community,?contributing to Group blogs and?undertaking research related to technology enhancements.







To be Awesome at the role you will:

- Customer focused and a strong verbal and written communicator.

- Possess strong hands on experience in reviewing project delivery plans relating to security systems; evaluation of network and security technologies; developing requirements for network and cloud security designs as well as hardware & software.
- Have experience building and implementing secure by design principals within the software development lifecycle (SDLC).

- Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance.

- Passionate in cyber security.

- Able to deliver training to end users.

- Motivated, self-directed and able to work in large and virtual teams.

Our Purpose:







The Cyberfort Group is a community of 160+ passionate people united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our people.

We work with a diverse range of clients, including large Governmental departments as well as other public sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible.





Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market.

If that sounds like you, we'd like to see......

- Your CV

Find your place at the Cyberfort Group - Our vision is to bring together technology, people, expertise, facilities and leaders in Cybersecurity to create capability that is second to none. We aim to create a workplace that leverages the expertise of people from a diverse range of backgrounds that are to be themselves, are celebrated for thinking differently and work together as one team.

We know that a one size fits all approach to our recruitment and selection practices will not allow us to reach some of the incredible people that are out there and its common practice for us to make adjustments.





When you apply to work for us please let us know if theres anything we can do to allow you to showcase your skills and talents to the best of your ability.

ADZN1_UKTJ

▶️ Cyber Security Consultant - Risk
🖊️ CYBERFORT
📍 Bristol

Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: cyber security consultant - risk

Cyber Security Consultant

Cyber Security Consultant

This is a fantastic opportunity to join a highly skilled Security Consultancy Team who specialise across the full range of cyber security disciplines. We are a fast growing Small to Medium-Sized Enterprise (SME) who offer a varied workload day-to-day [...]
Bristol
24 Oct
    Bristol
    24 Oct

Cyber Security Consultant Apprentice

Cyber Security Consultant Apprentice

Job description We support helping you settle in to your new location ensuring you are familiar with the team and have a warm welcome from day 1. There is a member of our Apprentice team at each site, helping you progress, ensuring your study time [...]
Bristol
15 Oct
    Bristol
    15 Oct

Cyber Security Consultant

Cyber Security Consultant

Job description Job Description : - Are you passionate about cyber? - Does solving complex problems interest you? - Would you thrive in a collaborative environment? - Do you want to apply your skills to a complex problem domain? Then we want to sp [...]
Bristol
19 Oct
    Bristol
    19 Oct

Cyber Security Consultant

Cyber Security Consultant

Job description Job summary Our consultancy client is on the lookout for Cyber Security Consultants with MOD or Goverment experience to join their expanding team. Key skills required for this role Cyber, Cyber Security Engineer, Cyber Security Co [...]
Bristol
15 Oct
    Bristol
    15 Oct
Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: cyber security consultant - risk