DescriptionThe roleWe are seeking an experienced cybersecurity professional to manage high-impact client engagements and drive strategic security outcomes. As a Senior Consultant or Manager, you will lead multidisciplinary teams, advise C-suite stakeholders, and oversee the design and implementation of cybersecurity strategies and transformation programs.You will combine deep technical understanding with strong leadership and communication skills to help our clients strengthen resilience, achieve compliance, and adopt proactive security postures.Key ResponsibilitiesFor all levels:Lead end-to-end cybersecurity maturity assessments using frameworks and standards such as NIST CSF, NIST 800-53, ISO/IEC 27001, ISA 62443, or CIS controls measured against DORA, NIS2, CRA, PCI-DSS and new revisions to regulations and directives Act as a trusted advisor to senior stakeholders on topics such as cloud security, zero trust, threat management, incident preparedness, and regulatory compliance.Evaluate risks associated with third-parties and criticality of provisioned services in the context of cybersecurity.Conduct detailed interviews, workshops, and document reviews to evaluate cybersecurity practicesDevelop clear, data-driven insights and recommendations tailored to client risk appetites and business goalsCreate strategic roadmaps to improve cybersecurity maturity, compliance, and governanceCollaborate with client leadership teams to embed cyber risk considerations into decision-makingSupport business development efforts, including proposal writing and client presentationsMentor consultants and contribute to internal methodology developmentSkills & ExperienceBachelor's or Master's degree in Cybersecurity, Information Systems, or a related discipline.Minimum 3+ years (5+ for manager) years of experience in cybersecurity consulting, enterprise security, or risk management leadership.Strong understanding of key cybersecurity domains, including:Governance, Risk & Compliance (GRC)Cloud security and zero trust architecturesIdentity and Access Management (IAM)Data protection and privacyThreat management and incident responseFamiliarity with frameworks and standards such as NIST, ISO/IEC 27001, ISA 62443, CIS Controls, MITRE ATT&CK, and PCI-DSS.Strong knowledge of regulatory frameworks including NIS2, DORA, CRA, and GDPR.Professional certifications such as CISSP, CISM, CRISC, or ISO 27001 Lead Implementor/Auditor.Experience performing assessments across multiple industries such as finance, healthcare, telecommunications or energyDesired SkillsExperience delivering large-scale transformation programs or regulatory-driven security initiatives.Exposure to security operations, SOC optimisation, or incident response.Ability to translate complex technical risks into clear, actionable insights for senior and executive audiences.Experience with GRC platforms such as Archer, OneTrust, or ServiceNow.Strong presentation and influencing skills, with the ability to build long-term client relationships.#LI-RM1