Principal Cyber Security Consultant

Bridewell Consulting Limited ,
London, Greater London
Job Type: Full-time

Overview

Principal Cyber Security Consultant (Governance, Risk and Compliance) Description Bridewell Consulting is a fast-growing Cyber Security and Data Privacy company. Bridewell have a strong track record for delivering complex security projects and providing excellent customer service. Bridewell have an exciting and varied portfolio of clients across Financial Services, Manufacturing, Oil & Gas and Government. We assist our clients by providing a full range of security services across information security, cyber security, technology risk, security testing and data privacy. Our vision is to be the UK’s leading Information Security consultancy trusted across all sectors for providing high calibre expertise and excellent customer service. We are looking for client facing experienced security professionals, with substantial experience and the ability to deliver interesting GRC projects, develop and maintain client relationships at a senior level. Successful candidates will have a broad range of expertise across information security and be able to articulate, sell and deliver different Bridewell propositions to our target markets. At the Principal Consultant level, you will be lead work with Bridewell’s clients around the UK delivering a range of Governance, Risk and Compliance projects that could range from a single risk assessment to the development of a full ISMS to ensure a multi-national company gains it’s ISO27001 certification. Larger projects will require leading a team of consultants ensuring work is being delivered to Bridewell's high standards. Responsibilities Delivery of client engagements to a high-quality, work would cover ISMS development, assisting companies gain ISO27001 certification, PCI-DSS compliance, PSN Compliance, NIS D compliance and assisting with other areas of governance, risk and compliance as required Staying on top of the latest developments within Cyber Security by attending training and conferences Working with the leadership and sales team to respond to tenders and provide pre-sales support Quality Assure other consultants work as required Input into the development of Bridewell security methodologies. Management of Senior Consultants, Consultants and Junior Consultants Business Development, providing technical input into tenders, representing Bridewell at events and assisting in promoting Bridewell's interests Experience Suitable candidates will have proven experience in the following: Implementing security standards such as ISO27001, PCI DSS, PSN, NIS Directive Conducting cyber security risk assessments and managing risk management activities Good general knowledge of IT systems covering traditional infrastructure, cloud platforms and SaaS Working within an operational security role or security management/leadership position Working with various technical teams and board members Conducting cyber security assessments and gap analysis against various frameworks. Other nice to haves would include experience of: Working with regulators or industry bodies Working in multiple industries Presenting at industry events Developing solutions to address client security requirements Supporting business development opportunities, proposal development and presentations.