skip navigation
skip mega-menu

Compliance Consultant

Cyber Security Partners -

Full-time (Permanent)
£35,000/yr - £50,000/yr
Published on
5 May 2022
Deadline
15 June 2022
CSP are looking for a compliance consultant to start immediately, providing client advice and guidance on Information security standards such as; ISO2700 series, NIST Cyber Security Framework and Cyber Essentials. 


We are looking for applicants with a genuine desire to contribute to and develop with an ambitious and growing company within the cyber security industry. You will already have a proven track record working as a consultant, or perhaps you are currently working in a permanent role but are looking for an opportunity to progress your career further. You will already be a great communicator, able to create and develop relationships – including having the ability to present technical or analytical information clearly, no matter what the knowledge level of the person you are dealing with.


Finding the right person to join the team, who shares our values and commitment to providing the best service to our clients is important to us. If you do not meet all the essential role criteria, but you feel your values align with ours – we would still be interested in hearing from you. 


The role summarised:

A Compliance Consultant is required to join a Cyber Security Consultancy for a range of compliance projects for public and private sector clients. You will be responsible for:

  • The production of security deliverables and the provision of compliance advice, guidance and consultancy to clients.
  • Will need an understanding of the implementation of security controls relevant to security standards, risk identification and mitigation are desirable.
  • You will be a confident professional, able to work effectively as part of a wider team or independently on client sites or remotely.

 Mandatory Skills:

  • Understanding of IT systems and their potential vulnerabilities
  • Knowledge of identifying and implementation of technical controls.
  • Excellent communication and stakeholder management.
  • Ability to communicate security-related concepts to a broad range of technical and non-technical staff.
  • Motivated, proactive & high energy
  • Ability to produce deliverables of a high-quality nature.
  • Willingness to travel to client site as required.

 Desirable Skills:

  • Knowledge of standards (DPA, ISO27000 series, NIST)
  • Prior experience of auditing – even if not specifically Cyber Security related.
  • Qualification in ISO 27001 Lead auditor or Lead Implementor

Experience:

  • At least 3 years of being customer facing and some auditing experience.

Benefits:

  • Salary from £35,000 to £50,000 depending on experience
  • Hybrid working – Leeds based office and work from home opportunities
  • Team meeting every month – be a part of a team.
  • Company Pension Contribution of 5% of Base Salary
  • Annual Bonus of up to 5% Base Salary (Performance based)
  • £1500 Annual training allowance – Encouraging personal/career development
  • 25 Days Annual Leave + bank holidays!
  • Company laptop, software and mobile phone
  • Defined career and knowledge growth plan.
  • Learning from some of the best in the business.
  • Support in achieving professional qualifications/certifications
  • Socials - Christmas party!

So, if this sounds like a role for you and you want to be a part of a growing supportive team, then don’t hesitate to apply now!

Subscribe to our newsletter

Sign up here