Principal Cyber Consultant

About this role

Principal Cyber Consultant (Permanent)
£65000 - £80000 + excellent benefits

As a Principal Cyber Consultant, you’ll be at the forefront of Security delivery, taking charge of one or more work packages from planning to execution. You will ideally come from an engineering background with knowledge of Cyber in Hardware and Systems Engineering.

Responsibilities:

  • Take a risk-based approach to security. You’ll identify, measure, and analyze risks in digital systems, completing risk assessments and implementing governance structures.
  • Solve problems by offering potential solutions with limited information, drawing on experience and technical knowledge.
  • Define security solutions across people, processes, and technology, aligning with identified risks through security architecture.
  • Ensure security meets regulatory requirements. You’ll define, implement, and assess customer environments against set criteria spanning people, processes, and technology.
  • Help develop viable offerings for customers and contribute to technical product development.

Required skills

  • Develop, evaluate, and analyse design constraints, and detailed system and security design as they pertain to the cyber domain.
  • Knowledge of cyber at a hardware level (ideally in comms/radar systems)
  • Experience in breakdown Cyber requirements down to the system control level.
  • Coordinate with other product engineers, system architects, and developers to provide oversight in the development of robust solutions.
  • Conduct cybersecurity test and evaluation of hardware and/or software designs to verify and validate compliance with defined specifications and requirements.

Due to the nature of the client base, this role requires you to hold an active and transferable SC or DV clearance as a sole UK national.

    Contact

    Author
    Robert Wall
    Head of Practice - Cyber and Information Security
    Get in touch

    Related Jobs

    Contact us today.