Back to Careers

Information Security Consultant (UK, Europe, APAC)

DETAILS

Type: Full-time

Seniority: Senior Level

Locations: Remote work from Home scheme

BENEFITS

  • Flexible work schedule
  • Your birthday is an extra holiday
  • Company Bonus scheme
  • 100% Health Care Plan Covered by Foregenix
  • Plus other country-specific benefits (comprehensive health insurance, pension schemes, and more)

NOTES

  • Please note we only accept docs in PDF format
SHARE

What we are after

 

Foregenix is a privately owned organisation solely dedicated to cybersecurity, with a true global footprint and a remarkable reputation. Our purpose is simple: make cyberspace safe for everyone, and our unique culture revolves around helping others protect their digital assets.

Foregenix is hiring a Information Security Consultant. This is a fantastic opportunity to become part of a legendary team that is helping organisations design, evolve and drive their cybersecurity programs. Foregenix is one of the top players around offensive security, digital forensics, threat hunting and cybersecurity compliance, offering employees the chance to find their dream job in cybersecurity.

Are you really passionate about cybersecurity? Do you enjoy simplifying concepts to help others understand the complexity of implementing a strong security program? Do you often find yourself thinking ‘shame! that breach could have been prevented with just a few basic security controls!’? Are you confident about your technical skills and capable of influencing other SMEs to embrace change and find new and better ways of implementing their systems? This may be your dream job. 

Foregenix is recruiting an experienced cybersecurity consultant with active PCI DSS certifications, solid technical experience across several cybersecurity programs & frameworks, and years of meeting the needs of demanding customers. The job requires a strong character and amazing natural communication skills, as you will have to match the cybersecurity needs of organisations with the desires of skilled IT people and their senior management. You will never roam alone as you join our team of world-renowned cybersecurity consultants. Candidates will be expected to complete our comprehensive onboarding process and get a full understanding of our methodology within the first month. 

Job Purpose

 

Protect our customers’ businesses, improving their cybersecurity posture and reducing the likelihood of suffering a data breach. Information Security Consultants work closely with Senior Management to deliver strategic security assurance services.

The Information Security Consultant will be introduced to a variety of key accounts across several industries and to a wide range of cybersecurity programs. Consultants will always be a key part of a team that advises customers, develop internal resources and deliver top quality service.

Key Responsibilities

  • Provide current and relevant cybersecurity advise and remediation support to our customers
  • Execute other types of cybersecurity programs assessments (PCI, NIST, CMMC, etc.) across a range of industries
  • Manage unexpected project conditions during client engagements, work with your team and escalate early
  • Perform scoping reviews and gap assessments, support continuous compliance programs
  • Collect, classify and analyse scoping documents
  • Manage customers’ expectations in relation to project status and deadlines
  • Support the Sales Team to ensure correct translation of customers’ needs into accurate statements of work
  • Work with the Sales Team to identify additional opportunities in customer organisations
  • Research a wide variety of cybersecurity fields
  • Finalizing reports and engagements in a timely fashion
  • Proven experience with one Information Security Management System (COBIT, ISO 27001)
  • Information Security Consultants are expected to be travelling approximately 20% of the time.

Critical Competencies

  • An Information Security or Information Technology-related qualification or a number of related certifications
  • Proven experience with one Information Security Management System (COBIT, ISO 27001)
  • Ability to review and provide advice on secure software development lifecycles
  • Proven experience with scanning and Penetration Testing tools
  • A broad knowledge of IP networks, its protocols, and different system architectures
  • Remarkable interpersonal and communication skills. Active listening ability
  • Strong time management skills and the ability to deal with multiple competing priorities
  • Ability to meet deadlines. Foregenix always assigns dedicated time to analysis and reporting on every project, so that consultants can always deliver reports on time
  • Self-confidence. However, candidates must also be able to request help when needed
  • Fluent English is mandatory
  • Motivated self-learner. Strong desire to work hard, research and grow your skills
  • Team-working spirit. Being effective at multitasking 
  • Cryptography – solid understanding of concepts and current implementations
  • Minimum of 3 years’ experience with Cybersecurity Compliance Programs assessment.

Must Have Certifications

(At least One from each group below)

  • Information Security: CISSP, CISM, ISO 27001 LI, RISS
  • Audit: CISA, GSNA, ISO 27001 LA/IA, IRCA ISMS Auditor, IIA CIA

Advantageous Competencies

  • Having a MSc in Information Security, or equivalent educational experience
  • One of the following certifications: CSSLP, CASE, GSSP, GWEB, CEH, OSCP, PenTest+ or GPEN
CAREERS

Apply for Information Security Consultant here

Fill out the fields to apply for the role