Skip to main content

This job has expired

You will need to login before you can apply for a job.

Cyber Security Director - Big 4

Employer
Barclay Simpson,
Location
Dublin, Ireland
Salary
Competitive
Closing date
30 Jan 2019

View more

Recruiter Type
Recruitment Consultant
Sector
Consultancy
Job Role
Fraud
Job Type
Permanent
Job Description
I am recruiting on behalf of a Financial Services consultancy who are in the process of expanding their Information Security practice extensively. They are looking for a Director level candidate to join and lead the Information Security & Technology Risk arm of the business.
The responsibilities you will typically be assigned with, and the requirements for prior experience are listed below:
Responsibilities:
  • Lead the delivery of client assignments in areas such as strategy and development, security operations, incident response and process development
  • Lead customer engagements and internally discuss significant issues, fees, and estimates key internal stakeholders
  • Target and generate key business development opportunities while building long standing client relationships.
  • Be involved in key development plans such as recruiting, training and retention.
Experience:
  • Recognised certifications within Information Security such as (CISA, CISSP, ISO27001 lead auditor)
  • Extensive experience in one of the following disciplines; Cyber Security Maturity Assessment, Cyber Security strategy implementation, Cyber Security operations in a professional services environment.
  • Proven ability to deliver complex Cyber Security engagements across a broad range of industries and clients
  • Substantial business development achievements on large scale Cyber Security budgets and projects

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert