> JOBS / CONSULTING / JOB 394


PSC Strategic Security Consultant EMEA

Frankfurt

Client
With headquarters in Santa Clara, CA. our client, the leader in intrusion prevention and security risk management, proactively secures systems and networks worldwide. Their unmatched security
expertise, focus on manageability, and proven ability to successfully prevent attacks are the reasons why they are the security solution of choice for homes, businesses, service providers, and the public sector.

Overview 
Working within our Clients dedicated Practice Professional Services team and with a focus on Strategic Security consultation, you will be working to provide subject matter expertise and act as a trusted advisor on information security. The role requires the ability to perform incident response and forensics consulting as well as providing a holistic advice on security programs at customers underlying information security principles. Additionally, experience in conducting security assessment is needed.
This position is an excellent opportunity for a candidate to further develop their already established IR, Forensics and assessments skills by working with top tier clients across a variety of industries in the EMEA region.

Basic Function and Scope of the Position 
Responding to clients incidents in EMEA region
Conduct forensics investigation
Conduct security assessments
Supporting the local sales team and meeting with clients to discuss and market the Company’s approach, philosophy, and service lines
Maintain and expand client contact at high levels and build credible relationships with key client customers across the EMEA region
Analyze and document client requirements and service design for how the Company’s services can meet these requirements now, and in the future
Participating and contributing to the security community through publication of articles or presentation of research or innovative concepts at industry conferences or interest groups
Basic understanding of product suites to be able to intelligently discuss with clients how the Company’s Services can support (and be supported by) security technology and solutions such as those offered by our Client.

Specific tasks include
Incident Response on large enterprises
Network and systems forensics techniques
Understanding of security industrial standards and frameworks (ISO27001, NIST, PCI DSS)
Conduct security assessments (infrastructure) on different platforms and technologies
Facilitate compliance remediation efforts, including process improvements, and implementation of technology
Provide client support on setting up or optimizing the Security Operation Center (SOC)
Provide client support with strong Forensic skills
Participate in the development and refinement of internal security standards
Perform threat, vulnerability and risk analysis of business operations
Deliver client briefings on overall risk management, security controls, and compliance posture
Work with our client’s senior management (stakeholders, managers, directors and CISO’s) to provide strategic information security guidance
Develop information security documentation surrounding Policies, Standards, Guidelines, and Procedures for Security Operations, Incident Response and Forensics.

Experience, Knowledge and Skills
Extensive experience in Incident Response, Forensics and SOC
Bachelor’s Degree in Computer Science, Information Systems or related degree preferred
Robust knowledge and experience of security assessments techniques
Familiarity with security control frameworks and regulations such as ISO 27001/2, PCI-DSS, NIST SP 800-30
Enterprise consultative mindset and approach, candidate must have excellent written and verbal communications skills, including delivering presentations to both management and technical audiences; Ability to translate technical information into commercial terms for non-technical contacts
Preferred experience with program and project management
Secondary Skill (preferred, but not a must have)
Infrastructure Security - Internal/External Penetration testing and assessment,
GCIH, CISSP, CISM, CISA, CRISC, GSEC, or other similar industry certification or equivalent education
Fluent in German & English.
As this role is client facing consulting, you will be expected to be on site at customer sites at least 50% of work time and must be flexible with regards to travel.