Associate Director - Cyber Protect

Dubai, Dubai, United Arab Emirates

Applications have closed

Control Risks

Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more.

View company page

Control Risks is seeking an experienced candidate to join its rapidly growing Cyber Protect team and be its first full time team member in Dubai.
This is a unique opportunity to work in a highly capable truly global team of cyber experts and to play a critical part in shaping the cyber protect offering.
The role requires a highly motivated and diligent client-facing individual who has experience in winning and delivering cyber advisory work for global clients and projects.
The successful candidate will help develop our capability into the regional markets with specific focus on KSA.

The candidate will need to demonstrate exceptional analysis, project management and business development skills. We require all staff to be a team-player who is results focussed and passionate about delivering high quality advice to some of the regions largest firms.
The successful candidate experienced in leading cyber security advisory engagements and will need to demonstrate deep understanding of the cyber security challenges facing our clients. The candidate will have an established track-record of delivering cyber security risk assessment projects to a diverse range of clients. They will also excel at communicating complex technology-driven issues to executives at the C-level

Role Tasks & Responsibilities:

Delivering client projects

• Project management of cyber risk advisory engagements (e.g., running kick-off meetings, refining outputs, developing recommendations)
• Delivering projects (e.g., helping clients understand what information assets are valuable for them, conducting cyber risk assessments against ISO and NIST standards, helping clients define target operating models.
• Working with key project stakeholders (e.g. gathering information from interviews, document reviews and presenting findings) while maintaining the confidence of the client through clear communication and good project management
• Working with external technical partners to deliver an integrated solutions and drawing out recommendations from their technical findings
• Working with other departments within Control Risks
• Provide flexible and responsive support as and when crisis management support is required and can be provided.

Business Development
• Developing proposals for future client work
• Project scoping and planning, to support pricing and project budget
• Contributing to and building complex, multi-service line proposals
• Cultivating long-term relationships with clients
• Participating in marketing and speaking events to build the Control Risks brand

Supporting the growth of the Cyber practice
• Helping to refine our cyber security methodologies and approaches
• Contributing to our professional development and training programme
Educate other departments about cyber security and the services we provide

Requirements

Essential
• Minimum 5 years’ experience of cyber security risk management within an established consultancy
• Proven experience in delivering risk assessments against industry standards (NIST CSF, 800-53 and ISO27001)
• Undergraduate or a post graduate degree in a field related to security, information security, intelligence, or computer science.
• Ability to see security from the attacker’s point of view

Preferred
• Arabic language skills
Excellent knowledge of IT and network infrastructure
• Broad corporate experience and understanding of the interaction between departments (such as HR, Finance and Security) and levels of governance within a commercial organisation
• CISSP, CISM, ISO27001 lead auditor, SANs or similar industry qualifications/certifications would be beneficial.
• Good knowledge of cyber risk issues impacting clients in EMEA and specifically the ME region.

Other stuff
• Able to understand and analyse the client’s requirement and find solutions which are tailored to fit their needs.
• An eagerness to find solutions which are practical and realistic to the threats and risks that clients face.
• Capable of handling multiple priorities and tight deadlines while interacting with colleagues and clients.
• Strong interpersonal skills; must be able to network and influence both internally and externally across different industries and functions.
• Excellent communication and presentation skills.
• Be able to continually act with diplomacy, tact, and integrity.
• Ability to deliver whilst maintaining highest the professional standards and be results orientated.
• Ability to think laterally helping to solve client issues.
• Willingness to travel internationally when required.

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • Private medical insurance
  • Annual Housing Allowance
  • Compulsory monthly employer contributions to the DIFC Employment Workplace Saving Scheme
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

Tags: C CISM CISSP Computer Science Finance Governance ISO 27001 NIST Risk assessment Risk management SANS

Perks/benefits: Career development Flex hours Flex vacation Health care Team events Travel

Region: Middle East
Job stats:  10  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.