Banner Default Image

Job description

Senior Security Consultant (GRC) - £75K - Hybrid

  • Location

    Paddington

  • Sector:

    Technology & Change

  • Job type:

    Permanent

  • Salary:

    £60k - 75k per year

  • Contact:

    Millie McNish

  • Contact email:

    millie@forwardrole.com

  • Contact phone:

    07741547307

  • Job ref:

    61388

  • Published:

    11 months ago

  • Expiry date:

    2023-08-14

  • Consultant:

    Millie McNish

Senior Security Consultant (GRC)

London (Hybrid)

Up to £75,000

Forward Role are working alongside a rapidly growing Cyber Security and Managed Security Services company currently seeking an experienced Senior Security Consultant to join their ever-growing team. This award winning company have a proven track record in delivering complex security projects and providing exceptional customer service. Their diverse portfolio of clients spans various industries, including Financial Services, Manufacturing, Oil & Gas, Government, and Critical National Infrastructure. Their mission as a company is to create a safe and inclusive digital world that fosters growth and success for individuals and organizations alike.

They are looking for experienced security professionals who are comfortable working directly with clients. Your role will involve delivering engaging Governance, Risk, and Compliance (GRC) projects, cultivating and maintaining senior-level client relationships. A strong background in information security and the ability to effectively communicate and promote the companies solutions to specific target markets.

As a Senior Consultant, your responsibilities will include delivering high-quality client engagements. This may involve various tasks, such as developing Information Security Management Systems (ISMS), assisting companies in achieving ISO27001 certification, ensuring compliance with PCI-DSS, PSN Compliance, NIS D, and addressing other GRC needs. Staying up-to-date with the latest advancements in Cyber Security through training and attending conferences is vital. You will also collaborate with the leadership and sales team to respond to tenders, provide pre-sales support, and ensure the quality assurance of other consultants' work.

Key Qualifications:

  • Implementation of security standards such as ISO27001, PCI DSS, PSN, NIS Directive
  • Conducting cyber security risk assessments and managing risk management activities
  • Strong understanding of IT systems, including traditional infrastructure, cloud platforms, and SaaS
  • Experience in operational security roles or security management/leadership positions
  • Collaboration with technical teams and board members
  • Conducting cyber security assessments and gap analysis against various frameworks

Desirable Skills:

  • Experience working with regulators or industry bodies
  • Exposure to multiple industries
  • Presentation experience at industry events
  • Developing solutions to address client security requirements
  • Supporting business development opportunities, proposal development, and presentations

Benefits:

  • Competitive Salary
  • 25 days of annual leave
  • Flexible working arrangements (within core office hours)
  • Profit Share Scheme
  • Company Pension
  • Employee Shareholder Scheme
  • Dedicated training budget
  • Home office equipment for remote working employees
  • Cycle to Work Scheme
  • Electric Vehicle Scheme
  • Private Healthcare (including Gym discounts)
  • Vision Care
  • Birthday off (after 1 year)

Sound good? Apply now!

As an industry leading, nationwide Marketing, Digital, Analytics, IT and Design recruitment agency, we are continually receiving new assignments to work on, so keep a close eye on our website, Facebook, LinkedIn and Twitter pages for a full list of current permanent and interim opportunities as well as marketplace news and fun stuff.
Forward Role is operating as an employment agency.