Junior Consultant | Cyber Security Technology Consulting

8 (views)

Job role insights

  • Date posted

    September 21, 2024

  • Closing date

    November 20, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

Junior Consultant | Cyber Security Technology Consulting

Job Description:

    Are you interested in launching your career as a cybersecurity consultant with global opportunities and cutting-edge technology in an inclusive culture? We are looking for enthusiastic individuals to help enhance cybersecurity for both Swedish and international companies. You will have the option to focus on cybersecurity within the financial sector or take a broader approach across various industries. Our unique SPOT ON program provides a structured method for training and coaching, allowing you to reach your full potential in a safe learning environment. You will be involved in developing internal projects and roles while building a global network. As a Junior Consultant in Cyber and Information Security, you will actively participate in addressing critical issues highlighted in the media, such as cyberattacks, breaches, and mishandling of personal data. The increasing expectations for security from customers, stakeholders, and regulatory requirements make cybersecurity a pivotal topic at the board level of many organizations. In this role, you will engage in challenging projects within cybersecurity and IT risk, conduct security analyses and risk assessments to identify vulnerabilities, support customers in compliance with security standards like GDPR and ISO 27001, and work on various aspects of cybersecurity including network security, cloud security, and the implementation of security solutions for new technologies like IoT and AI.

IT Languages:

  • NIST
  • ISO 27001
  • GDPR

As a junior consultant, you will take on responsibilities that include conducting security assessments and developing strategies to mitigate risks across various sectors.:

    Engage in challenging and evolving projects related to cybersecurity and IT risk.;; Perform security analyses and risk assessments for clients to pinpoint vulnerabilities.;; Contribute to the development and implementation of security strategies and policies.;; Assist clients in adhering to security standards and regulations such as GDPR, ISO 27001, NIST, and others.;; Work on network security and infrastructure protection.;; Support identity and access management initiatives.;; Implement security measures for cloud environments and services.;; Conduct security training and awareness programs.;; Participate in industry-specific security projects across sectors like finance, healthcare, or public services.

Spoken Languages:

  • English;; Swedish

Skillset:

  • Cybersecurity
  • IT risk management
  • Network security
  • Cloud security
  • Identity and access management
  • Security compliance

Soft Skills:

  • Team player with the ability to build long-term relationships.
  • Proactive and curious with the ability to drive personal development.
  • Adaptable and capable of managing change in a dynamic environment.
  • Strong analytical skills with a passion for solving complex problems.
  • Thrives in a fast-paced environment and enjoys diverse tasks.
  • Interest in how emerging trends and technology can transform business models.

Qualifications:

  • Relevant master's degree or higher is preferred, with backgrounds in engineering, computer science, information security, cybersecurity, law, or similar fields.
  • Outstanding academic achievements.
  • 0 to 3 years of relevant work experience post-graduation.
  • Experience in professional or volunteer roles alongside studies.
  • Strong analytical, reporting, and presentation skills.
  • Technical competency in IT, including network management, operating systems, databases, or software development.

Years of Experience:

    3

Location:

    Europe

Job Benefits:

  • Continuous learning opportunities to develop skills for the future.
  • Flexibility to define success on your own terms.
  • Transformative leadership coaching and insights.
  • An inclusive culture where you can express your identity and help others.

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • The organization fosters an inclusive culture, emphasizing diversity and encouraging employees to leverage their unique backgrounds and perspectives.

Opportunities For Advancement:

  • Career development in cybersecurity and IT risk management., Opportunities to focus on strategy and governance or pursue a more technical career path., Involvement in leading-edge projects that drive innovation.

Visa Sponsorship:

    Available

Interested in this job?

60 days left to apply

Apply for this job

Cancel
Send message
Cancel