Director, Cyber Risk

South Africa

Kroll

As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details.

View company page

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.  

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software.

We're looking to grow our team of offensive security experts in Canada. We perform testing of web and smartphone applications, computer networks, cloud infrastructure, hardware devices, employees via social engineering, organizations via red team testing, and more.

At Kroll, your work will help deliver clarity to our clients’ most complex governance, risk, and transparency challenges. 

Apply now to join One team, One Kroll.

What you’ll do

As a Director, you will report to an Associate Managing Director in Offensive Security. You are a thought-leader in the cybersecurity community. You will build and grow relationships with key executives and decision makers at our clients. You will become their trusted advisor by understanding their objectives, map them to our offerings, and grow our book of business with them. You will have Senior and Principal Consultants reporting to you and you will help grow the next phase of their careers. You will collaborate with fellow Directors on new initiatives within our practice, explore new service offerings, and shape how we deliver them.

In summary, you will:

  • Earn a “seat at the table” by building a deep understanding of our clients’ industry, business, culture, and objectives, and gaining insight into how our client thinks and makes decisions.
  • Lead some of our house accounts as the client’s trusted advisor and be accountable for securing repeat Offensive Security work and growing Offensive Security work against established targets, successful engagement delivery, and margin.
  • Solution and scope client engagements, either directly or by delegating to qualified members of the team.
  • Oversee engagement delivery to ensure that client expectations are met and that the delivery team’s obstacles are cleared.
  • Manage senior members of team, including one-on-ones, providing feedback, coaching, and supporting career growth.
  • Contribute to the fabric of our practice by identifying and executing internal strategic initiatives to help our offering grow, adapt, and evolve.

What you’ll need to succeed 

  • 8+ years in cybersecurity, with 4+ years in penetration testing, cloud security, or red teaming
  • A proven ability to influence buyers, secure recurring business, grow existing business, and support the overall sales effort.
  • Expertise at communicating with Director and C-level executives by developing and presenting proposals, project timelines, methodologies, and deliverables.
  • Practical knowledge of application security, cloud security, infrastructure security, and other offensive security services.
  • Demonstrated ability to motivate and coach a team of highly qualified professionals, providing regular, candid, and constructive feedback to direct reports.

In order to be considered for a position, you must formally apply via careers.kroll.com.

Kroll is committed to creating an inclusive work environment. We are proud to be an equal opportunity employer and will consider all qualified applicants regardless of gender, gender identity, race, religion, color, nationality, ethnic origin, sexual orientation, marital status, veteran status, age, or disability.

#LI-TM1

#LI-Remote

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security C Cloud Governance Offensive security Pentesting Red team

Perks/benefits: Career development

Regions: Remote/Anywhere Africa
Country: South Africa
Job stats:  12  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.