DescriptionThe role
We are seeking an experienced cybersecurity leader to manage high-impact client engagements and drive strategic security outcomes. As a Manager or Associate Director you will lead multidisciplinary teams advise C-suite stakeholders and oversee the design and implementation of cybersecurity strategies and transformation programs.
You will combine deep technical understanding with strong leadership and communication skills to help our clients strengthen resilience achieve compliance and adopt proactive security postures.
Key Responsibilities
For all levels:
- Lead and deliver complex cybersecurity engagements including risk assessments strategy development governance design and remediation planning.
- Act as a trusted advisor to senior stakeholders on topics such as cloud security zero trust threat management incident preparedness and regulatory compliance.
- Oversee delivery across both technical and strategic domains ensuring quality consistency and client satisfaction.
- Manage project scope budgets and timelines ensuring successful outcomes and strong client relationships.
- Support business development through proposal writing solution design and participation in client meetings and industry events.
- Drive the development and evolution of internal cybersecurity methodologies frameworks and service offerings.
- Mentor and coach team members to support capability development and continuous improvement.
Additional responsibilities for Associate Director level:
- Lead large cross-functional programs with multiple workstreams or regulatory-driven transformations (e.g. DORA NIS2 CRA).
- Shape go-to-market strategies thought leadership and business growth initiatives within the cybersecurity practice.
- Oversee multiple client portfolios contributing to practice operations talent development and revenue management.
- Act as a senior point of contact for key client accounts and executive sponsors.
Skills & Experience
- Bachelors or Masters degree in Cybersecurity Information Systems or a related discipline.
- Minimum 5 years of experience in cybersecurity consulting enterprise security or risk management leadership.
- Strong understanding of key cybersecurity domains including:
- Governance Risk & Compliance (GRC)
- Cloud security and zero trust architectures
- Identity and Access Management (IAM)
- Data protection and privacy
- Threat management and incident response
- Familiarity with frameworks and standards such as NIST ISO/IEC 27001 CIS Controls MITRE ATT&CK and PCI-DSS.
- Strong knowledge of regulatory frameworks including NIS2 DORA CRA and GDPR.
- Professional certifications such as CISSP CISM CRISC or CCSP.
- Proven experience in client engagement management leadership and stakeholder communication.
Desired Skills
- Experience delivering large-scale transformation programs or regulatory-driven security initiatives.
- Exposure to security operations SOC optimisation or incident response.
- Ability to translate complex technical risks into clear actionable insights for senior and executive audiences.
- Experience with GRC platforms such as Archer OneTrust or ServiceNow.
- Strong presentation and influencing skills with the ability to build long-term client relationships.
#LI-RM1
Required Experience:
Manager
DescriptionThe roleWe are seeking an experienced cybersecurity leader to manage high-impact client engagements and drive strategic security outcomes. As a Manager or Associate Director you will lead multidisciplinary teams advise C-suite stakeholders and oversee the design and implementation of cybe...
DescriptionThe role
We are seeking an experienced cybersecurity leader to manage high-impact client engagements and drive strategic security outcomes. As a Manager or Associate Director you will lead multidisciplinary teams advise C-suite stakeholders and oversee the design and implementation of cybersecurity strategies and transformation programs.
You will combine deep technical understanding with strong leadership and communication skills to help our clients strengthen resilience achieve compliance and adopt proactive security postures.
Key Responsibilities
For all levels:
- Lead and deliver complex cybersecurity engagements including risk assessments strategy development governance design and remediation planning.
- Act as a trusted advisor to senior stakeholders on topics such as cloud security zero trust threat management incident preparedness and regulatory compliance.
- Oversee delivery across both technical and strategic domains ensuring quality consistency and client satisfaction.
- Manage project scope budgets and timelines ensuring successful outcomes and strong client relationships.
- Support business development through proposal writing solution design and participation in client meetings and industry events.
- Drive the development and evolution of internal cybersecurity methodologies frameworks and service offerings.
- Mentor and coach team members to support capability development and continuous improvement.
Additional responsibilities for Associate Director level:
- Lead large cross-functional programs with multiple workstreams or regulatory-driven transformations (e.g. DORA NIS2 CRA).
- Shape go-to-market strategies thought leadership and business growth initiatives within the cybersecurity practice.
- Oversee multiple client portfolios contributing to practice operations talent development and revenue management.
- Act as a senior point of contact for key client accounts and executive sponsors.
Skills & Experience
- Bachelors or Masters degree in Cybersecurity Information Systems or a related discipline.
- Minimum 5 years of experience in cybersecurity consulting enterprise security or risk management leadership.
- Strong understanding of key cybersecurity domains including:
- Governance Risk & Compliance (GRC)
- Cloud security and zero trust architectures
- Identity and Access Management (IAM)
- Data protection and privacy
- Threat management and incident response
- Familiarity with frameworks and standards such as NIST ISO/IEC 27001 CIS Controls MITRE ATT&CK and PCI-DSS.
- Strong knowledge of regulatory frameworks including NIS2 DORA CRA and GDPR.
- Professional certifications such as CISSP CISM CRISC or CCSP.
- Proven experience in client engagement management leadership and stakeholder communication.
Desired Skills
- Experience delivering large-scale transformation programs or regulatory-driven security initiatives.
- Exposure to security operations SOC optimisation or incident response.
- Ability to translate complex technical risks into clear actionable insights for senior and executive audiences.
- Experience with GRC platforms such as Archer OneTrust or ServiceNow.
- Strong presentation and influencing skills with the ability to build long-term client relationships.
#LI-RM1
Required Experience:
Manager
View more
View less