Back to Job Search

Job Description

A global player within the Financial Services world is looking to expand its senior team within Cyber Security / Testing, the client operates in over 100 countries, HQ in London and has over 50,000 employees globally.

The Security Testing practice is looking for a smart, energetic and motivated individual with natural leadership abilities to manage engagements, to meet client requirements and be responsible for the profitability and financial performance of projects. In general, a Director has responsibilities including leading and delivering engagements, developing client relationships, and mentoring team members.

You will:

  • Manage and develop existing client accounts and relationships
  • Deliver and/or oversee the delivery of technical security testing projects
  • Engage in new business development activities, such as scoping work and writing Statements of Work (SOWs) in support of the sales team
  • Perform project management of penetration testing, security code review, and security design and architecture engagements
  • Provide quality assurance and technical review of client deliverables and internal documentation
  • Assist Solutions Delivery on client requirements. Perform final review of client deliverables.
  • Assist with internal business operations such as recruiting, service line development and process improvement

Requirements:

  • CREST Certified Tester (CCT) or equivalent certification, or equivalent demonstrable technical security experience
  • Experience with scoping, writing SOWs, and client/project management
  • Proven track record of performing and managing application and network vulnerability assessments
  • Capable of delivering as a technical lead on application and network security assessments
  • Excellent teaming and communication skills (both written and verbal)
If you are interested in this role, please apply below or contact me for more information.

Eames Consulting is acting as an Employment Agency in relation to this vacancy.