Security Consultant / Manager

Auckland, Auckland, New Zealand

Fujitsu

Our Purpose: make the world more sustainable by building trust in society through innovation.

View company page


  • Wellington / Auckland or Christchurch Location
  • 12 months fixed term
  • Work your own way to achieve that work / life balance!

We are Fujitsu

 We use technology to make happier lives. We are a global leader in technology and business solutions that transform organisations and the world around us. We have a long heritage of bringing innovation and expertise, continuously working to contribute to the growth of society and our customers.

We are looking for a Security Consultant / Manager to join our cyber security practice on a 12-month fixed term basis. Our security practice provides specialist guidance, services and education in cyber, information and physical security both in NZ and Australia.

Our practice specialises in six core areas, each designed to enhance our clients cybersecurity posture and resilience. Our services range from advisory and assurance to technical consulting, offering comprehensive coverage for all our client cybersecurity needs.

Reporting into our Practice Lead for Advisory Services, the role is a client facing role and as such it carries a client delivery and consulting responsibility. It has a primary role for consulting with our clients around general security and cyber strategies. This role is also focused on delivery of risk management, delivery of cyber related exposure assessments and security audits.

To be successful in this role we are looking for:

  • 5+ years' experience in Cyber Security/ Information Security with Bachelors degree in Computer Science, Information Technology, or related field
  • Experience working within a consultancy environment or advisory practice.
  • Excellent communication and leadership skills with the ability to work under pressure
  • Knowledge of cyber security frameworks, standards, and best practices
  • Understanding of various Frameworks such as ISO27001, NIST, NZISM.
  • Lead ISO27001 audits, experience within this arena would be beneficial.
  • Desirable Certifications ISO27001 Lead Auditor, CISSP, CISM or other industry cyber certifications.

Our practice is one of the most highly awarded cyber security teams in the Asia Pacific, including our contribution to diversity and inclusive which is our core focus. This role has an exciting pipeline of deliverables across a variety of industries. Bring your expertise, consultive approach and come join us!

Why Fujitsu?

We are an organization with a strong set of values and a history of respecting fairness and equality, whilst promoting diversity, equity, and inclusion. We constantly push ourselves to do better and strive to bring together a diverse mix of perspectives and talents in an inclusive environment, where we encourage our people to bring their full selves to work. We call this Be Completely You.

  • We put people first. We believe in the power of diversity to drive innovation and our Work180 accreditation, AWEI (Australian Workplace Equality Index) Gold Employer status, and Rainbow Tick certification for LGBTI+ inclusion show that we value an inclusive culture.
  • We offer tailored career paths across our global organization to support your professional and personal growth.
  • Our customers trust us. We have an excellent reputation across the region and globally.
  • Best in-class reward and recognition programs flexible work, volunteering leave, and more.
  • We live our values of aspiration, trust, and empathy, all day, every day.

As an inclusive employer, Fujitsu aims to recruit a diverse range of talents to help us achieve our purpose. In line with our diversity, equity, and inclusion strategy, we welcome applications from women and gender-diverse people; Aboriginal and Torres Strait Islander people; Māori and Pacific people; LGBTI+ people; people with a disability; culturally and linguistically diverse people; and veterans and emergency responders. Transgender and gender-diverse applicants can request a copy of our Frequently Asked Questions to assist with the recruitment journey by emailing Oceania.Purpose@fujitsu.com.

If you don't tick every box in this job description, please don't rule yourself out. Research suggests that women and other people in underrepresented groups tend to only apply if they meet every requirement. We focus on hiring people who value inclusion, collaboration, adaptability, courage, and integrity, rather than ticking boxes so if this resonates with you, then please apply. For more information, please email careersapac@fujitsu.com.

Search Firm Representatives Please Read Carefully

Fujitsu does not accept unsolicited assistance from search firms for employment opportunities. All CVs or resumes submitted by search firms to any employee at our company without a valid written agreement in place for this position will be considered the sole property of our company. No fee will be paid if a candidate is hired by Fujitsu due to an agency referral where no existing agreement is in place with the Fujitsu Talent Acquisition Team. Where agency agreements are in place, introductions must be through engagement by the Fujitsu Talent Acquisition Team.


Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Audits CISM CISSP Computer Science ISO 27001 NIST Risk management Strategy

Perks/benefits: Career development Flex hours

Region: Asia/Pacific
Country: New Zealand

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.