Job expired

This job has now expired and is not accepting new applications.
View all of our live jobs below.

View live jobs
Job Description

Principal Cyber Security Consultant in City of London, London

Location

City of London, London

Salary

£60000.00 - £85000.00 per annum + bonus, 25 days annual leave

Contract

Permanent

As a Cyber Security Consultant, you will have the opportunity to provide support to a wide range of high-profile UK public sector and defence organisations. Your help will enable them to protect they ICT investments, and in doing so play a key role in nationally critical projects which make a real difference in people's everyday lives.

You will be given the opportunity to undertake a variety of roles throughout the project lifecycle, working across a wide-ranging set of clients and cutting-edge technologies. This could include providing projects with advice and guidance on Information Assurance topics; contributing to the development if IA strategies, policies, guidance and awareness; planning and managing the delivery of a security work programme; defining security requirements; designing and implementing security architectures; or overseeing the secure development and accreditation of information systems.

Responsibilities:

  • Providing security expertise for major system procurements and Agile programmes to ensure secure solution delivery
  • Identifying, analysing and evaluating information risks across a range of programmes, projects and systems
  • Explaining to risk owners and other stakeholders the causes, likelihood and potential business impacts of information risks throughout the information system lifecycle
  • Developing or reviewing new security architectures that mitigate the risks posed by new technologies and business practices.

Qualifications & Experience:

  • Experience of complex ICT systems in a technical delivery or consulting capacity.
  • Good understanding of enterprise information and communication technology
  • The ability to present and justify conclusions to project teams and business stakeholders

Knowledge of the following would be beneficial:

  • Structured security frameworks, such as HMG SPF and ISO27001;
  • Security, technical and enterprise architecture methods such as TOGAF and SABSA; * Technical risk assessments;
  • Software development and delivery;
  • ICT service delivery, including ITIL;
  • Enterprise security packages, security enforcing software and devices, such as identity management and federation, cryptography, public key infrastructure, firewalls, SIEM, vulnerability scanning, etc

Benefits:

  • A discretionary bonus, paid twice a year
  • 25 days annual leave + Bank Holidays
  • Twice* yearly performance appraisal/pay review (*while at Consultant and Senior Consultant grades, annually thereafter);
  • Investment in training relevant to an individual's development and the company's needs

MUST BE SC/DV CLEARED OR CLEARABLE

Disclaimer:

This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a specialist talent acquisition and management consultancy. We provide technical contingency recruitment and a portfolio of more complex resource solutions. Our specialist recruitment divisions cover the entire technical arena, including some of the most economically and strategically important industries in the UK and the world today. We will never send your CV without your permission.

Job reference 116161_1686062419
Date posted 06 June 2023

Share Job

Email me jobs like this

By submitting your details you agree to our Privacy Policy

Principal Cyber Security Consultant

Principal Cyber Security Consultant

Similar Jobs

Feeling uninspired?

Get in touch- we'll find the role for you!

Contact us

Get in Touch

We'd love to hear from you!

Contact us