Skip to main content

Director of Cyber Security

Director of Cyber Security

< Back to Job Search

55 exec search

Fantastic opportunity for a Director of Cyber Security. This is a remote home based role with travel as required.

You will be accountable for protecting both the business and clients from security threats and vulnerabilities. You will be responsible for creating, setting and ensuring adherence to the Information Security strategy and management of the total security threat landscape. This includes responsibility for effective cyber security management and driving relevant improvement programmes, ensuring these are clearly understood and met company wide. This role will work across the whole business including the executive leadership team, influencing strategy and approach across the business.

Key Responsibilities:

  • Lead the creation, implementation and delivery of an effective Information & Cyber Security strategy for the business including creation and on-going management of all related Policies and Procedures, delivery, measurement and reporting.
  • Provide input and direction to the Executive Leadership Team and the wider business in relation to IT & Cyber Security risks and best practice and working closely with the Assurance team, address the regulatory and statutory compliance requirements and industry best practice.
  • Working alongside the Assurance team, ensuring a framework for regular detailed Information Security & Cyber risk assessments and own the planning & implementation actions necessary to minimise threats and vulnerabilities.
  • Leading and shaping the cyber security contributions to presales and major bids, ensuring effective, appropriately secure solutions, undertaking client presentations and engagements as necessary.

Essential Experience:

  • Must be forward thinking and keep abreast of emerging IS & Cyber Security risks and the changing threat landscape facing UK companies
  • Extensive experience at enterprise level of implementing an effective security strategy to protect both business and customer assets and information in a regulated industry and/or IT service provider
  • Extensive experience of influencing stakeholders at a senior level within complex infrastructure and systems environments with some customer facing responsibilities
  • Substantial experience of designing and implementing IT & Cyber security best practice for on-premise, hosted and private and public cloud solutions as well as IT systems
  • Experience of driving culture change in a multi-site organisation
  • Experience of budget planning, ownership and cost control and management.

If you are looking for an opportunity to influence the strategy and approach across the business apply now!

Upload your CV/resume or any other relevant file. Max. file size: 39 MB.

Job Overview
Consultant

CALL ME BACK

Call back request


x
Nik Patel

Nik Patel

Typically replies within a few minutes

I will be back soon

Nik Patel
Hey there 👋
How can I help you?
WhatsApp