Cyber Security Senior Resume Samples

4.8 (96 votes) for Cyber Security Senior Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the cyber security senior job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
MK
M Kiehn
Mozelle
Kiehn
3643 Lucas Park
Philadelphia
PA
+1 (555) 668 9816
3643 Lucas Park
Philadelphia
PA
Phone
p +1 (555) 668 9816
Experience Experience
Phoenix, AZ
Cyber Security Senior
Phoenix, AZ
Nolan, Moen and Wilderman
Phoenix, AZ
Cyber Security Senior
  • Working on multiple client engagement teams that assist in performing cyber-related digital fraud and forensic investigations
  • Staying informed of cyber security developments and their impact to the client
  • Participate in improvement and development of process/procedure manuals and documentation
  • Developing productive working relationships with client personnel
  • Participating in engagement planning and service delivery
  • Responsible for executing processes within all activities within the security Incident response lifecycle. These activities include: detection, triage, analysis, containment, recovery and reporting
  • Coordinates response, triage and recovery activities for security events affecting the company’s information assets
Boston, MA
Cyber Security Senior Manager
Boston, MA
Satterfield, Parker and Green
Boston, MA
Cyber Security Senior Manager
  • Develop and manage the Cyber Wargaming program, including defining program objectives & roadmap
  • Contributing to business development
  • Develop and maintain incident response strategy and the ITS Cyber Security Incident Response (CSIR) Plan
  • Act as the CISO’s delegate to the Risk office and Crisis Management (CM) organization. Lead coordination and communication efforts with the Risk office and CM organization during incident responses
  • Develop and maintain internal and external relationships critical to supporting Cyber Security Incident Response (CSIR) activities
  • Liaise with Crisis Management for Joint Wargames (ITS-Crisis Management), identify ITS participants, coordinate efforts with Risk Office, represent the CISO in planning activities of wargame delivery team
  • Drive alignment of the CSIR activities, priorities, and objectives with other areas of Deloitte to include: strategy, governance, risk and compliance, disaster recovery and business operations
present
Los Angeles, CA
Risk-cyber Security, Senior Manager
Los Angeles, CA
Tillman, Ankunding and Larkin
present
Los Angeles, CA
Risk-cyber Security, Senior Manager
present
  • Develop and maintain long-term relationships and networks with clients and internal EY stakeholders
  • Conduct attack and penetration on infrastructure, network, web application and source code review
  • Assist client in managing their Information Security Programs
  • Conduct Information Security Assessment against EY Methodology and leading practice frameworks and common standards
  • Assist client in managing their information protection and data privacy
  • Assist client in managing their Business continuity and disaster recovery
  • Remain current on new developments in advisory services capabilities and industry knowledge
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
Tulane University
Bachelor’s Degree in Computer Science
Skills Skills
  • Strong written and oral communication skills and presentation skills
  • Experience in the following: Unix Scripting, Programming, SQL, WAF, Reverse Engineering Malware, Vulnerability Analysis/Assessment
  • Advanced knowledge of the following: Programming, SQL, Firewalls, WAF, Advanced Persistent Threats, Zero Day Exploits, Reverse Engineering Malware, Vulnerability Analysis/Assessment and Data Loss Prevention
  • Proven ability to lead and influence across and up during business impacting events
  • Ability to influence and guide decision making in crisis moments
  • Experience with Sarbanes-Oxley Compliance
  • Experience working in a Security Operations Center (SOC) environment
  • CISSP certification
  • Experience in the financial services industry
Create a Resume in Minutes

15 Cyber Security Senior resume templates

1

Global Cyber Security Senior Manager Resume Examples & Samples

  • Oversee the activities of the ITM Team
  • Identify new ITM technologies, processes and programs to enhance the security, reliability and compliance accountability of HP operational efforts
  • Identify operational ITM issues and define solutions and alternatives to address these issues
  • As ITM information, planning, implementation and operational requirements are sensitive and critical to HP global operations, he/she will be responsible for ensuring that all affiliated data, reports and investigations are properly protected in accordance with applicable HP and governmental guidance, requirements and compliance controls
  • Serve as ITM subject matter expert and technical advisor to internal business partners
  • Develop and provide ITM documentation in response to and in support of proposal and contractual requirements
  • Review, and approve, all final ITM implementation plans and ensure that necessary references are included in the appropriate contractual documents
  • Develop and provide budgetary input recommendations in support of global ITM requirements and objectives
  • Assist in the conduct of global cyber assurance security site surveys and inspections to determine ITM status and recommend measures necessary to bring into/maintain compliance with existing HP cyber assurance policies, procedures and local and legal requirements
  • Coordinate with company business unit and department heads to ensure they are kept appraised of current, and forthcoming, ITM activities, policy changes or procedures that may affect their operations
  • Ensure appropriate ITM logical controls and countermeasures are operational and effective across HP’s global operations
  • Responsible for ITM security, monitoring and countermeasures affecting HP locations and facilities
  • Minimum of fifteen years progressive experience in all areas of ITM security, development, implementation and compliance
  • Bachelors’ degree, preferably in criminal justice or security management. Additional security experience and skills acceptable a substitute
  • Multiple professional certifications desired
  • Excellent communications skills at all levels of management
  • Proficient in the use of the MS Office package - Word, Excel, Power Point, Visio, etc
  • Able to function independently, under pressure and perform multiple functions and duties with no supervision or guidance
  • Knowledge of government security requirements and procedures beneficial
  • Must successfully pass both an HP Pre-employment Background Check and an HP Personnel Assurance Program Special Background Check
2

Cyber Security Senior Manager Resume Examples & Samples

  • Experience working with Distributed Environments (Windows, UNIX), Mainframe Applications, Relational Database Management Systems (mainframe and distributed), Web Applications, and Network Administration, is a plus
  • Strong project management and analytical skills
  • Ability to multitask and manage competing priorities in a matrix environment
  • Ability to establish and maintain effective relationships with management, external auditors and other control partners to analyze business risks and controls
  • Strong data analysis and experience leveraging audit technology such as IDEA and/or ACL is a plus
3

Cyber Security Senior Resume Examples & Samples

  • Working on multiple client engagement teams that assist in performing cyber-related digital fraud and forensic investigations
  • Staying informed of cyber security developments and their impact to the client
  • Differentiate false positives from true breach attempts, track the latest in security vulnerabilities, advisories, incidents and penetration techniques, and review periodic vulnerability scan results
  • Participate in improvement and development of process/procedure manuals and documentation
  • Developing productive working relationships with client personnel
  • Participating in engagement planning and service delivery
  • Utilizing technology to continually learn, sharing knowledge with team members and continue to develop skills
  • Understanding EY’s service lines and actively seek/encourage team members to identify opportunities for EY to provide quality services
  • Understanding how to operate effectively in a regulated environment
  • Bachelor's degree in Forensic Computing/ Computer Forensics/ Cyber Forensics or Computer Science discipline is highly preferred
  • Minimum 2 year of work experience as a cyber-security analyst to identify, investigate and analyse security threat events utilising Security Information & Event Management (SIEM) tools and/or within a Managed Security Service environment. This may also include experience in malware analysis and software-based reserve engineering
  • Minimum 2 years of work experience being part of a security incident response team
  • Extensive triage experience in the response, escalation and management of security breaches. This will include extensive experience in the performance of live and post mortem investigations
  • Comprehensive computer forensic investigation experience to acquire, collect, document and preserve evidence from various forms of electronic media and equipment
  • Strong Analytical & Diagnostic Skills
  • Deep exposure to SIEM technologies and security vulnerability assessment tools
  • Deep exposure to digital forensic and malware analysis tools, eg EnCase, FTK, DFF, MIR, Mandiant Redline, Memoryze, SIFT Workstation, Sleuthkit, Autopsy, Volatility, Bit9, Wireshark, Splunk, RSA Security Analytics, RSA Archer
  • Have been involved in conducting technical cyber penetration tests
  • Trained on Forensics with the SANS Institute (ie FOR408, FOR508, FOR572) will be highly regarded
  • Ability to attain top level security clearance with the Singapore government and defence agencies a bonus
  • In-depth knowledge of a variety of technical concepts, database and client server programs
  • Proficient in the English language, including the ability to listen, understand, read and communicate effectively both in writing and verbally in a professional environment, as well as communicating technical jargon to clients with no prior computing or forensics knowledge
  • Willing and able to learn and work independently with minimal supervision, as well as take ownership and pride in work product
  • Proficient with MS Office, MS Excel and MS PowerPoint
  • Effective organisation and time management skills with ability to work under pressure and adhere to project deadlines
  • Integrity within a professional environment
  • Flexible and willing to travel, as and when required
  • Able to be on 24x7 standby and activation
4

Cyber Security Senior Project Manager Resume Examples & Samples

  • Directly manage the planning and execution of GIS projects, budget documentation, ticketing and dashboards
  • Ensure that project execution is aligned with business priorities, budget and resource availability
  • Identify and mitigate project risks and issues and act as the primary escalation point for critical issues
  • Report and present to audiences across the organizational hierarchy
  • Facilitate prioritization, scope control, and resource allocation decisions with project stakeholders
  • Produce and coordinate effective communication among teams, other PMOs and stakeholders
  • Advance effective adoption of delivery methodologies, tools, and processes within GIS
  • Minimum of three to five years’ experience managing projects in an Information Security environment and/or technical environment
  • Project Management Professional certification preferred
5

Cyber Security Senior Manager Resume Examples & Samples

  • Develop and maintain internal and external relationships critical to supporting Cyber Security Incident Response (CSIR) activities
  • Advise the CISO as a subject matter expert on Cyber Security Incident Response
  • Act as the CISO’s delegate to the Risk office and Crisis Management (CM) organization. Lead coordination and communication efforts with the Risk office and CM organization during incident responses
  • Develop and maintain incident response strategy and the ITS Cyber Security Incident Response (CSIR) Plan
  • Develop and manage the Cyber Wargaming program, including defining program objectives & roadmap
  • Develop and deliver table-top exercises under the CISO. Table-top exercises assess the effectiveness of cyber incident response capabilities across people, processes, and technology. Define table-top exercise objectives, roadmap, and coordinate efforts across Deloitte
  • Liaise with Crisis Management for Joint Wargames (ITS-Crisis Management), identify ITS participants, coordinate efforts with Risk Office, represent the CISO in planning activities of wargame delivery team
  • Liaise with Business Continuity, Disaster Recovery, Confidentiality Office
  • Drive alignment of the CSIR activities, priorities, and objectives with other areas of Deloitte to include: strategy, governance, risk and compliance, disaster recovery and business operations
  • Drive integration of increased cyber security capabilities and acquired tools into the CSIR Plan
  • Provide guidance and advice to the CISO with regard to cyber security incidents, forensics, and incident response
  • Act as the CSIR Lead for significant and major incidents
  • Bachelor's degree in Computer Science, Information Protection, Computer Forensics, Information Systems Management or equivalent educational or professional experience and/or qualifications. An advanced degree, e.g. Business Administration, Information Assurance, etc., is also preferred
  • A minimum of 8 years of experience is required in the following: strategy development, information security management, cyber security incident response, or computer forensics
  • Experience in managing crisis situations including gaining commitment from, and coordinating response activities of, cross-functional response teams
  • Knowledge of federal, state, local and international legislation and regulatory guidance related to cybersecurity and data protection
  • Excellent written and oral communications skills including the ability to articulate and present highly technical information in an understandable manner to all levels of management and staff
  • Experience in eDiscovery, forensics, or incident response
  • Possesses a basic understanding of chain of custody and handling of digital evidence
  • Ability to operate effectively in a high pressure, high-tempo, dynamic environment
  • Preferred, but not required certifications may include: Certified Information Security Manager (CISM), Certified Information Security System Professional (CISSP), or GIAC Certified Incident Handler (GCIH), Certified Business Continuity Professional CBCP, Master Business Continuity Professional MBCP
6

Cyber Security Senior Consultant Resume Examples & Samples

  • Minimum of 2 years of experience, with at least 1 year of
  • Strong IT Security knowledge required. Specifically, knowledge in one or more of the
  • Professional certification (e.g., CISSP, CISM, CISA, SANS,
  • Ability to travel up to 60% annually, primarily in the
7

Cyber Security Senior Resume Examples & Samples

  • Responsible for executing processes within all activities within the security Incident response lifecycle. These activities include: detection, triage, analysis, containment, recovery and reporting
  • Coordinates response, triage and recovery activities for security events affecting the company’s information assets
  • Leads efforts in the improvement and development of process/procedure manuals and documentation for incident response, threat intelligence, advanced persistent threat detection and vulnerability analysis
  • 5+ years of Information Security or related technology experience
  • At least 1 year of Information Security Incident Response experience
  • Strong knowledge of enterprise detection technologies and processes (Advanced Threat Detection Tools, IDS/IPS, Network Packet Analysis, Endpoint Protection)
  • Advanced knowledge of network protocols and operating systems (Windows, Unix, Linux, Databases)
  • Experience working in a Security Operations Center (SOC) environment
  • Bachelor’s degree in Computer Science, Information Technology or Business Management
  • CISSP or security-related certification is preferred. Other relevant security certifications will be considered such as CEH, GCIH and GIAC
8

Cyber Security Senior Resume Examples & Samples

  • Daily monitoring of event collection, security intelligence and emerging threat information sources including SIEM, vendors, researchers, websites, newsfeeds and other sources
  • Performs analysis of all threat/vulnerability sources assessing any impacts to Freddie Mac infrastructure and systems and provides an assessment, recommendations and potential actions correlative to the security threat posture and matures the current vulnerability and scanning/assessment capabilities
  • Identifies and creates use cases within the SIEM tool
  • Serves as one of the technical experts on the team
  • Leads efforts in the improvement and development of process/procedure manuals and documentation for the escalation of threat intelligence, advanced persistent threat detection, vulnerability analysis and incident response handling
  • At least 3+ years of Information Security Incident and Event Monitoring experience
  • 3+ years of experience with advanced knowledge of network protocols, routing and switching in complex environments
  • Experienced with using the command line interface (Unix, Linux, and Windows)
  • Advanced scripting experience (Python, Shell, Bash, Java, etc.)
  • Ability to communicate clearly, effectively, persuasively and credibly with internal and external customers and various levels of management both verbally and in written form
  • Attention to detail, logical and analytical thinking and systematic problem solving capability
  • Adept with researching and investigating anomalies
  • Prior experience with system and security administration of multiple platforms and operating systems such as Unix/Solaris/AIX/Linux, Databases and Microsoft Windows
  • Advanced knowledge of the following: Programming, SQL, Firewalls, WAF, Advanced Persistent Threats, Zero Day Exploits, Reverse Engineering Malware, Vulnerability Analysis/Assessment and Data Loss Prevention
9

Cyber Security Senior Consultant / Manager Resume Examples & Samples

  • Operational Technology Cybersecurity programs of work
  • Cybersecurity transformation and strategy
  • Identity and access management, cyber threat management, data protection and privacy, cyber resilience programs of work
  • Assist in delivery of Operation Technology assessments of clients security capabilities
  • Develop future cyber security operating models
  • Develop enterprise security architectures
  • Develop security transformation program roadmaps and business cases
  • Conduct cyber security audits and manage remediation plans
  • Plan, estimate and support the mobilisation of security transformation programs; and
  • Lead and manage /deliver projects, including development of project plans, project goals and objectives, tasks, required resources, and associated budgets and timelines for completion
  • SCADA, Operational Technology Cybersecurity SME
  • Cybersecurity transformation and strategy experience
  • Identity and access management, cyber threat management, data protection and privacy, cyber resilience expertise
  • Can demonstrate knowledge around the risks around Operation Technology within an organisation and has strong experience in defining and implementing this within an organisation
  • Cyber Security Operation Technology experience in Utilities, Transport or Manufacturing
  • Advanced written and verbal communication
  • Strong project management skills and interpersonal skills
10

Cyber Security, Senior Resume Examples & Samples

  • Working closely with MITRE users to understand their
  • Knowledge of MITRE InfoSec policy
  • Broad understanding of InfoSec best practices across
  • Hands-on experience with the RSA Archer eGRC tool
  • Technical knowledge of networks, operating systems,
  • Familiarity with advanced cyber adversary tactics,
11

Cyber Security Senior Resume Examples & Samples

  • Communicating with senior stakeholders at every stage of the penetration testing activity to negotiate the rules of engagement, develop the engagement plan, brief and advice on vulnerabilities discovered, and manage the delivery of the final report and support briefings at the executive level
  • Providing enhanced vulnerability analysis and contextual feedback to stakeholders to support the resolution of discovered vulnerabilities and facilitate risk awareness
  • Execute penetration testing using covert techniques to avoid detection and using ethical methods to avoid disruption to mission while utilizing viable test measures to prove exploitation
  • At least 5 or more years of dedicated penetration testing experience
  • Bachelor’s degree in computer science or equivalent work experience
  • Strong experience in Vulnerability Scanning, Network Scanning, and Web Application Scanning & Testing
  • Strong written and oral communication skills and presentation skills
12

Networks & Cyber Security Senior Process Engineer Resume Examples & Samples

  • Provide inputs into the design of Cyber Security Systems and Plant Floor Networks for Manufacturing
  • Drive system requirements to minimize potential security risks of plant floor networks
  • Define and develop processes and methodologies for designing secure plant floor systems
  • Represent manufacturing specific security and network needs in the application and maintenance of Cyber Security Initiatives
  • Conduct compatibility tests of new hardware and software, ensuring compliance with IT requirements
  • Design, Implement and Support Global Execution of network security policies of Industrial Ethernet Controls Networks (IECN)
  • Ensure Proper Usage of E-tools used to configure, troubleshoot and audit IECN networks
  • Design and Support Execution of Regional Legacy Manufacturing Equipment Communication Networks (Ethernet IP, Profibus, ProfiNet, DeviceNet, etc.)
  • Apply Framework for Maintaining Cyber Security at Regional Manufacturing Sites
  • Incorporate lessons learned and cost savings initiatives into the appropriate standards
  • Strong controls engineering background with knowledge of GM controls engineering standards such as GCCH, GCCS, Networks, safety systems and Plant Floor Systems
  • Familiarity with Network and Computer Communications Standards. Knowledge of vehicle manufacturing processes and operations, and knowledge of Manufacturing Engineering roles and responsibilities
  • Knowledge of the ME organization and Automation standardized work with minimum 5 years of experience in Manufacturing/Manufacturing Engineering, with experience in launch execution, engineering design and build, project management
  • Knowledge of networks, risk management, security threats and techniques
  • Analytical skills with proven ability to solve technical problems, with demonstrated professional performance in related area(s)
  • Extensive experience in Ethernet IP
  • Preferable Cisco certified in CCNA, CCNP, CCSP
  • High level of interpersonal skill required to collaborate with project engineers and other organizations
  • High level of communication skills, both written and oral
  • High level of organization and planning skills
  • High level of skill with computer based office and engineering applications
  • Strong controls engineering background
  • Knowledge of GM controls engineering standards such as GCCH, GCCS, Networks, safety systems and Plant Floor Systems
  • Engineering Master Degree
13

Cyber Security Senior Analyst Resume Examples & Samples

  • 2+ years of application development with experience using 2 or more programming/scripting languages, such as Python Java, Java Script, etc
  • Machine learning and analytics
  • Graph Databases (e.g Neo4J)
  • Front-end development skills
  • D3 Visualization
14

Cyber Security Senior Analyst IT Resume Examples & Samples

  • Assist in creation of documentation for products and services
  • Maintain engagement with business and IT partners and other stakeholders
  • Proactively build business/IT knowledge to provide solutions
  • Maintain technical knowledge and business acumen within network and security IT operations. Maintain awareness of trends and issues in area of technical expertise
15

Cyber Security Senior Auditor Resume Examples & Samples

  • Assess incident response team actions and procedures
  • Support investigations and research for possible computer security related incidents
  • Perform internal audits to validate the effectiveness of cyber security controls
  • Conduct application, network, and operating system security assessments
  • Assess security monitoring of clients, servers, applications, and network infrastructure activities
  • Conduct log analysis to identify suspicious or malicious activity and anomalous behavior
  • Represent cyber security on cross-functional IT project teams
  • Support security projects that implement infrastructure, applications or systems solutions ensuring timely delivery of functional, technical and security requirements
  • Support the analysis, design, functional review and interpretation of requirements of security related hardware and software
  • Support the auditing of security policy and procedure which safeguard infrastructure, systems, files and data
  • Assess Vulnerability Management programs
  • Support Threat Intelligence activities
  • Understand Data Protection risks and strategies
  • Perform Network Penetration testing
  • Effective Stakeholder Management
  • College degree or equivalent
  • 4 year degree in technology field or accounting; other subjects may be applicable for specialties preferred
  • 3 years relevant experience
  • 3-6 years relevant experience including experience in audit or the relevant specialty area preferred
  • CISSP certificate would be an asset
  • Proactiveness, good communication skills, enthusiasm
16

Cyber Security Senior Manager Resume Examples & Samples

  • Information Security, Risk and Assessment
  • Security Audit and Maturity Assessment
  • Leading teams to deliver security change in complex organisations
  • Security Audit and Assessment
  • Security qualifications including CISSP, CISM,CISA, ISO 27001, PCI DSS
17

Citi Fusion Center Cyber Security Senior Technical Analyst Resume Examples & Samples

  • Work daily with different Information Security teams to gather intelligence and data for analysis
  • Prior experience working in a cyber-threat analysis related function
  • Extensive knowledge of three-tier Internet application architecture
  • Understanding of security event monitoring concepts and escalation processes
  • Extensive experience in packet capture analysis using TCPdump or Wireshark
  • Demonstrated methodical, data-driven approach to security analysis, with an ability to think laterally and creatively to implement security improvements and detect and respond to incidents
  • Should have an extensive knowledge of the following areas
18

Cyber Security, Senior Resume Examples & Samples

  • Help drive the creation, implementation, and operation
  • Knowledge of InfoSec policy frameworks
  • Strong writing & communication skills, with attention to
  • Knowledge of security standards (e.g., NIST 800-53,
19

Risk-cyber Security, Senior Manager Resume Examples & Samples

  • Foster an efficient, innovative and team-oriented work environment
  • Approximately 8 years of recent relevant work experience in information security or information technology discipline, preferably in a business consulting role with a leading management consultancy organization
  • Related professional certifications such as CISSP and/or CISM
  • Opportunities to develop new skills and progress your career
20

Cyber Security Senior Engineer Resume Examples & Samples

  • Collect and analyzes requirements for security automation and orchestration projects and provides project estimates
  • Designs, recommends and documents security automation and orchestration solutions and procedures to ensure documentation meets quality standards
  • Resolves the most complex problems in their technology
  • Consistently follows problems to a timely resolution and appropriately escalates issues to managerial leadership
  • Leverages cooperative relationships to address complex business and technical issues
  • Remains current with new automation techniques and key technologies and recommends changes or actions to management as appropriate
  • Maintains expertise to function as subject matter expert in their technical or business disciplines
  • Develops strong partnerships with business clients, network and technology partners, vendors and other technical resources
  • Ability to prioritize multiple tasks and activities
  • Adheres to technical security standards documentation
21

Cyber Security Senior Engineer Resume Examples & Samples

  • Oversee and provide Tier 2 and Tier 3 normal business hour and after-hours support and supports junior team members
  • Collects and analyzes requirements for security automation and orchestration, providing project estimates
  • Manages multiple enhancements or other project efforts, providing timeline, budget and estimates for work, tracking and escalating issues, defining risks and ensuring integration between various systems
  • Maintains expertise to function as subject matter expert in multiple technical or business disciplines; serves as security consultant for investment projects and troubleshooting efforts
  • Serves as an advocate for secure computing practices and procedures, communicating Information Security best practices throughout the company
  • Reviews project requirements documents
  • Reviews test-related documentation
  • Creates and maintains security standards documentation
22

Risk-cyber Security, Senior Associate Resume Examples & Samples

  • Advise clients on the IT security issues, including explanation on the technical details and how they can remediate the vulnerabilities in the systems
  • Strong drive to excel professionally, and to guide and motivate others
  • Approximately 2 years of recent relevant work experience in information security or information technology discipline, preferably in a business consulting role with a leading management consultancy organization