Director, Cybersecurity Forensic & Litigation Consulting

FTI Consulting Ltd ,
London, Greater London
Job Type: Full-time

Overview

FTI Consulting is continuing to invest in its Cybersecurity presence across EMEA to further support clients through times of uncertainty - we're in this together. About the Role We are involved in complex, global and high-profile litigation, arbitration and investigations combining end-to-end risk advisory, investigative and disputes expertise to deliver holistic solutions for our clients. We help clients solve complex cyber security challenges. Our clients include some of the world's biggest brands, who we advise about some of their most sensitive cyber challenges. Discretion and confidentiality are central to how FTI operates. Our Team Leadership has national security heritage at its core; discretion and judgement are key values for our teams. Our work is varied, often for clients in distress. Our clients value our responsiveness, agility and expert-driven impact. We look for technical expertise and aptitude, and the personal skills to fit these scenarios. We operate as one Global Cybersecurity team. Collaboration, both within our team and with other parts of the business (such are Strategic Communications, Technology and Data Science), are central to how we operate. Our engagements typically draw on expertise from across our business and geographies. After a period of extensive growth, FTI is looking to build out its EMEA cybersecurity practice. We have a phased three-year plan to attract and develop the right talent to be part of this journey. We are the start of this journey, and we are looking for individuals comfortable within a "start-up" environment, within the security of an established corporate setting. We value talent. We look for aptitude. We recognize the need to attract, retain and develop talent. We value true diversity of opinion and background. We understand the importance of working environments. We believe in providing our people continuous professional development to maintain our expert brand. What You'll Do You will manage wide-ranging complex cybersecurity engagements in dynamic, fast-paced, and time-sensitive environments. You will perform specific cybersecurity consultancy work to assist high-profile clients understand the cybersecurity risks and opportunities they face and be able to provide objective advice to remediate issues. You will be able analyze data and solve problems in order to provide actionable answers and be able to support your decision-making processes with evidence and a level of insight, experience and confidence. You will lead multi-functional teams to help clients manage and improve their cybersecurity maturity considering the operational, reputational and regulatory demands upon the client. You will maintain or develop current knowledge of industry trends, threats, methodologies and core technologies in order to assimilate client needs and help decide appropriate courses of action. You will be able to participate in assessments of threats, risks and vulnerabilities, applying a combination of technical skills and critical thinking. You will work typically under legal privilege. You will support - or may have experience in providing - expert witness. You will deploy innovative techniques as part of your assessments and response to client requirements. You will bring new approaches to client issues. You will help improve how we work, by identifying areas for improvement and making suggestions to expand our portfolio of services or improve our efficiency and effectiveness of delivery. You will have an established network of industry contacts and be building your portfolio of resources. You will help shape and refine methodologies and approaches, in line with your experience and client needs. You will be agile and adaptive to the client requirements, including geographies, timelines and external demands on the client. You will help mentor and shape the talent we attract to FTI. You will support junior team members and contribute to our continual development program with suggestions and specific initiatives. You will research specific issues or topics and create initiatives for other team members to perform similar as aligned to overall practice leader's direction. You will produce tangible outputs from these initiatives and be ready to present to clients, colleagues or external parties (technical or otherwise). How You'll Grow This is an excellent opportunity for a person with proven, hands-on cybersecurity experience to join a dynamic and growing team across EMEA Cybersecurity. You will have the opportunity to be involved with fascinating, high-paced and high-profile cybersecurity engagements requiring the best talent to provide value to our clients. Alongside this you will receive coaching and mentoring within the team in order to develop your experience and confidence. With the ever-evolving cybersecurity landscape the need for continuous professional development remains at the forefront of the quality of our team and is wholly supported. We will work with you to develop a career path within the FTI EMEA Cybersecurity team so you there is a clear progression path, coupled with the right level of support and guidance in order to achieve the next step in your career at FTI. Qualifications & Experience Experience: as a Director, you will already have appropriate work and team management experience. You will be recognizable as proven "talent". You are likely to have at least 6 years' experience in consulting, academia or in-house (including government or military). You will have an established understanding of cybersecurity; have a good breadth of practical experience and you are likely to have developed specific areas of depth and expertise which you will be looking to nurture. You will have a proven track record of strong delivery and will already be recognized by peers and clients as someone who delivers quality impact. You will have managed large teams, often in complex environments. You will have demonstrable experience in working across varied projects, often under tight timelines, and maintaining the highest quality, effectiveness and efficiency. You may have one (or more) of the following: 1. Experience in leading subordinate workstreams, which might be associated with but not limited to the production of cyber maturity assessments for complex organizations; production of security target operating models; third party assurance assessments; cyber risk consulting or have experience as lead incident first responder, helping to understand initial situation, triage and initiate subordinate workstreams. 2. You will have project leadership experience and proven ability to communicate technical issues to a non-technical audience effectively.