
Senior Cybersecurity Consultant - Governance (Sant Cugat)
- Sant Cugat del Vallès, Barcelona
- 50.000-60.000 € al año
- Permanente
- Tiempo completo
- Conducts security assessments that can be multi-faceted for a wide variety of assigned clients.
- Provides consulting services for clients in the implementation of security frameworks including but not limited to ISO27001, NIST CSF, and NIST 800-53.
- Provides consulting services in risk frameworks and implementation of a risk mitigation strategy.
- Provides clients with recommendations on building and enforcing information security standards and compliance to these standards.
- Works with clients in defining information security requirements for projects and ensures project compliance to these requirements.
- Authors/reviews security architecture for clients and provides recommendations based on best practices or based on regulatory compliance requirements.
- Works with clients to develop information security program health checks and the appropriate remediation plans.
- Provides technical support as a subject matter expert in the sale of information security assignments on an as needed basis.
- Provides thought leadership and direction for the Information Security practice on client security programs.
- Teams up with colleagues in other lines of services in support of client needs.
- Researches best practices, developments, techniques and trends in information security and determines relevance to client organizations.
- Provides clients with exceptional service in a professional, courteous and timely manner.
- Performs other duties as assigned.
- Bachelor's degree in Computer Science, Information Systems or a related field is required. Practical experience may be considered in lieu of a degree.
- CISSC, CRISC, CISM, or ISO 27001 Lead Implementer certification(s) is required.
- A minimum of 5 years of prior experience in a related position is required.
- Excellent interpersonal and customer service skills.
- Must be able to work independently and with minimal support.
- Must have the ability to communicate, both orally and written, with other members of the team and candidates.
- Must have the ability to handle and organize multiple projects and deadlines.
- Must demonstrate a high degree of attention to quality, details, and correctness.
- Deep understanding of key information security program development, tool implementation and information security concepts and frameworks.
- In-depth experience designing and implementing information security solutions.
- Understanding of information security frameworks such as ISO/IEC 27001:2022, COBIT, NIST CSF.
- Familiarity with threat modelling and security design review methodologies.
- Experience supporting team members technical development (e.g. through service development or research) and contributing to company technical processes overall.
Schedule: Normal hours are Monday through Friday, 40 hours per week
Pay: EUR 58.000 - 63.000 gross annually
Travel: up to 50% travel is expected for this position.
Other benefits.