Principal Consultant

Posted 31 January 2022
Salary £90,000 per annum
LocationUnited Kingdom
Discipline InfoSec
Reference32834
Contact NameCharlee Ryman

Job description

Summary 

Trident Search are working with a dynamic start-up who operate world wide and aim to secure the maritime industry. Their technology provides visibility of IT and OT assets of their clients and aids them in preventing security breaches through almost live analysis and remediation. They are right at the start of the managed service offering with an abundance of work coming through!

They are looking for a Principal Consultant to come in and work alongside the CISO on multiple client engagements. Covering areas such as; Reducing risk across client estates, educating the maritime sector on security as well as contributing to thought leadership in the industry. Your work will also enable our clients sales teams to identify new opportunities. Our client is looking for an experienced figure within security who is able to work with senior leadership teams.

Responsibilities:

  • Define, scope and lead customer-facing consulting projects

  • Develop consulting propositions that align with the clients growth strategy

  • Develop and refine a delivery capability over time

  • 10+ years of cyber security consulting experience for asset operators and/or in the operational technology / industrial IoT domain.

  • 2+ years of experience of advising boards or management teams on cyber risk management matters. You must be able to demonstrate the gravitas and authority required to advise and challenge customer leadership teams, with a very varying degree of cyber maturity.

  • Good working knowledge of the following cyber security areas: cyber risk assessments, compliance audits, supply chain cyber risk assessments and cyber risk and governance reporting to management teams.

Desirable Experience:

  • Experience of working on either naval or commercial shipboard systems.

  • International experience, in particular Europe, Middle East or Singapore.

  • Some working knowledge of NIST Framework, ISO 27001 and/or IEC 62443.

  • Experience of projects related to cyber certification.

  • Experience of delivering cyber security projects for small and medium-sized enterprises.

Qualifications:

  • Industry recognised certifications are desirable but not essential.

  • This is a great chance to work in a flourishing start-up who are doing some great things in the maritime sector. If this role sounds like you, then go ahead and apply now.