Skip to main content

This job has expired

Senior Cyber Security Consultant

Employer
Kinect
Location
Bristol
Salary
up to £80,000 depending on experience
Closing date
2 Nov 2021

View more

Clearance Level
DV, SC
Sector
Aerospace, Defence
Job Type
Permanent

Senior Cyber Security Consultant - Operational Technology

Location: Bristol, Cheltenham or London

Salary- up to £80,000 depending on experience

Are you ready to take up a vital role in shaping some of our exciting projects? How about joining our talented team, where everyone has a voice, and together we face our clients' problems head-on. It's a diverse and inclusive work environment where world-class talent knows no distinctions.
We know that different people have different priorities, which is why we're here to support you. Flexible and remote working is a central part of our culture. So talk to us about what's ideal for you – from reduced weeks to buying more leave over school holidays. And if you're returning from a career break, ask us how we can help you transition back into work with us.

The successful candidate will be a knowledgeable, enthusiastic and conscientious individual who has relevant experience implementing Cyber Security in an Operational Technology (OT) environment such as energy, utilities or transportation. Your engagements will be consulting-led, focused on understanding our customers’ business, building trust, winning work and providing Cyber Security expertise across the spectrum of people, process and technology, covering strategic and advisory through to secure solution design. To be successful in this role you need to have the ability to work on multiple projects and with many stakeholders concurrently.

Your purpose:

  • Provide Cyber Security advice and guidance for Critical National Infrastructure clients in ‘business as usual’, technical refresh and new project environments.
  • Be able to apply technical knowledge, with creative and innovative thinking in a broad range of complex and non-routine contexts.
  • Identify and establish good security governance to meet client business requirements.
  • Perform Cyber Security risk assessments and determine the most cost-effective deployment of security controls and solutions in line with the business risk appetite to protect OT systems and maximise uptime and resilience.
  • Create client policies and procedures to meet corporate and regulatory requirements and standards, taking into account normal working practices in OT environments.
  • Select appropriate technology to meet clients’ security requirements and help them deploy that technology in a live CNI environment.
  • Build successful working relationships with team members, key customers and stakeholders that improves the value of the security services being performed.

What you can bring?

  • Experience of delivering technical Cyber Security consultancy in an OT environment in a relevant domain such as energy, utilities or transportation.
  • Experience of conducting engagements on live industrial plants including risk assessments/management and the deployment of appropriate controls.
  • An excellent communicator, verbal (active listener) and written (able to write concisely).
  • Ability to articulate and pitch Cyber Security advice both at a technical and non-technical level, directly to key client stakeholders.
  • Ability to work on multiple projects and tasks concurrently, successfully balancing business and client priorities and delivering security outcomes to tight deadlines whilst managing client stakeholder expectations.
  • Ability to work effectively both individually and within a team in a multi-discipline environment and in a matrix organisation.
  • Deep understanding of the way that OT systems are procured, designed, deployed and operated, including best practice around the way that cyber security is factored into these processes.
  • Familiarity with one or more OT cyber security standards or regulatory frameworks such as IEC 62443, NIST CSF, the Network and Information Systems (NIS) Regulations or HSE OG-0086. GICSP, IEC/ISA 62443 or other cyber security qualification with strong relevance to OT cyber would be an advantage.
  • Successful candidates will be required to undergo a security vetting process and offers of employment will be subject to relevant security clearance being granted.
  • Flexibility over travel throughout the UK.

This role may require security clearance and offers of employment will be dependent on obtaining the relevant level of clearance. If this is necessary, it will be discussed with you at interview

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert