Job title: IT Security Consultant
Job type: Permanent
Emp type: Full-time
Industry: Telecommunications
Functional Expertise: IT
Skills: security architecture CISSP ISMS ISO NIST
Salary type: Monthly
Salary: 110.000 Kč
Job published: 31/05/2023
Job ID: 32388

Job Description

Do you have deep expertise in IT Cybersecurity and would you like to become a Consultant?
Are you a EU citizen and travelling for your job is convenient for you?
Are you ready for the challenge of your life? 

An International Cybersecurity Shared service center in Prague is looking for new colleagues into Consulting team. The Cybersecurity Shared service center serves both to Client's companies round the World and to their customers/clients. Services are provided from Prague or onsite, where onsite work normally does not exceed 20% time.

Responsibilities:
This position is considered as the most senior in Cybersecurity field. It is expected fully independent work through all Cybersecurity areas, however the main area of expertise is usually set to technology domains related to IT and TELCO.
- Consultancy is always provided according to project needs and customer requirements.
- Strong focus is set to understanding and identification of Cyber threats in enterprise ICT environment, the way how corresponding risks affect both infrastructure and business and subsequent ability to find optimal solution for each particular case including the way how to enforce it. Therefore the strong security, architectural and technology background is considered here as an essential.
- Act as 3rd level support and advisor for teams handling large security incidents.
- All deliverables are in English.
- For any person applying for this position we expect a compliance with highest Cybersecurity ethical standards and very high reliability. In case of need, the application for official Security Clearance can be requested.

Must have Requirements:
- "Security and architectural thinking"
- Process and conceptual orientation
- Strong organizational, written and verbal communications skills
- Willingness to travel
- Practical knowledge of Cybersecurity standards and methodologies: ISMS / ISO 2700x, NIST 
- Technical IT and Networking background is crucial here
- Understanding of Legal, privacy and Cybersecurity overlap including ability to identify it.
- At least Bachelor degree from technical /economical/math university
- Valid CISSP certification OR equal knowledge including binding commitment to pass the CISSP exam and apply for certification till the end of probation or other mutually agreed period (the CISSP mandatory requirement is 4+ year of cumulative, paid, full-time work experience. Please see ISC2 conditions for certification)

Nice to have Requirements:
- Fluent English (both spoken and written) at level guaranteeing successful presentation to C-level management
- Master or higher degree from technical /economical/math university
- Any ISACA certification (CISM, CISA, CGEIT, CRISC) or the equal knowledge ready to pass exam
- CEH certification or experience with penetration testing
- 3+ years experience in technical non-security IT area
- 5+ years working experience in enterprise environment in Information Security field
- Penetration testing experience
- Any additional language is welcome: Czech, German, Spanish, Italian, Portuguese, French