Skip to main content
AdobeStock_425318986-2000x400
Stem recruitment specialists

Find your future role

Job title

Managing Consultant Security Risk and Governance

Ref no. BHN546756
Location Luton, England
Start date ASAP
Job type Permanent
Job status Closed

Job summary

Managing Consultant Security Risk and Governance ( Security Architect )

This is a highly rewarding and hands one role with exposure across both traditional and cutting edge enterprise IT.

Key skills required for this role

Managing Consultant Security Risk and Governance ( Security Architect )

Important

Managing Consultant Security Risk and Governance ( Security Architect )

Job description

Managing Consultant Security Risk and Governance

This is a highly rewarding and hands one role with exposure across both traditional and cutting edge enterprise IT as well as bespoke Operational Technology systems with a clear and defined pathway to achieve chartership, NCSC certification and greater responsibility. Your work will see you inspire and lead in solving customer problems in an agile, innovative and team centric manner. We are after creative, passionate, technically savvy and personable people to help grow our practice and solve some of the most challenging, exciting and critical security challenges to the UK's digital landscape.

 

What you will do



Relate - Our customers and their problem are at the heart of what we do, as a Consultant you will help to actively listen and empathise with our customers to build intimacy.


Understand - We add value by solving problems, as a Consultant you will help define potential solutions to these problems with only limited information based on your experience and technical knowledge.


Assess - We adopt a risk based approach to any security problem, as a Consultant you will need to identify, measure and analyse the risks attracted by a given digital system and its information assets through the completion of risk assessments and defining and implementing the enabling governance structures that support this process.


Treat - Resolving risks is the technical core of our offering, as a Consultant you will assist in defining appropriate and proportionate security solutions right the way across people, process and technology aligned to the identified risk picture through the creation of security architecture visions, patterns and designs.


Assure - Giving our customers confidence that security is where it needs to be is a key requirement across heavily regulated industries. As a Consultant you will assist in defining, implementing and performing assessments of our customer's environment against a given set of criteria spanning people, process and technology.


Develop - All our offerings are based on a core set of products. As a consultant you will assist in building a viable offering as part of the business winning process for a customer as well as help in the technical development of our products to be used across our customer sectors.


Support and Manage - Line Management of a team of Cyber Consultants at various grades from Senior to Apprentice, providing performance management, training and pastoral care.


Utilisation - Managing the day to day utilisation of your team.
Business Winning - Support bid activities within Cyber Consulting and provide Cyber expertise and advice to wider business winning activities.


The role will be mainly based in Luton.
 

What we are looking for

 

  • A complete understanding of TCP/IP based networking concepts across the OSI model layer as well as the common protocols in use & their risks.
  • At least 2 Recognised professional certifications in in Cyber Security such as CISM, CISSP, CRISC, CASP, CEH.
  • Experience of directly managing project delivery & associated metrics such as time, cost & quality.
  • Experience of and ability to manage multiple stakeholders and their needs with empathy, finding an appropriate balance of listening and speaking.
  • An ambitious & creative drive to help safeguard UK national infrastructure & become a recognised cyber expert.
  • Extensive experience in the development and mentoring of junior team members.
  • UK SC Clearance or the ability obtain it as well as other more in depth security clearances.
  • An Expert understanding of risk management & general best practice with knowledge of best practice standards such as NIST SP800-37, 30 and ISO-31000, 27005.
  • Extensive experience of assessing risk and building or evolving risk management framework components such as risk measurement criteria.
  • Excellent ability to articulate abstract risk based concepts and approaches & its relationship to threat and vulnerability.
  • Extensive experience of assessing, defining and implementing security governance frameworks.
  • Experience of managing the pastoral and administrative components of consultants day to day.
  • Experience of supporting the delivery of bids and proposals.
  • Background in Engineering is preferable.

Matchtech is a STEM Recruitment Specialist, with over 35 years’ experience

Learn more about Matchtech

Let us find jobs for you