Cybersecurity Consultant

3 weeks ago


Illovo, South Africa BDO South Africa Full time

**Purpose of this role**:
The role of the Cybersecurity Consultant includes contribution to technical insights relevant to client engagements and internal projects. Actively establish, maintain, and strengthen internal and external relationships.

**The Cybersecurity Senior Consultant will be responsible for the following key activities to achieve the main objectives**:

- Cyber risk assessment, risk management controls testing.
- Cyber security strategies and governance models
- Setting up cyber governance, risk and controls business and technology solutions
- Assess and consult clients on data privacy, implementation of data protection POPIA/ GDPR programs.
- Build a full-service vulnerability management offering providing clients with tailored solutions to deploy and run vulnerability management programs.
- Penetration testing of systems, networks, and mobile environments.

**Requirements**:

- Minimum of 1 years’ experience.
- CISA/CISM/CRISC certification (advantage)
- Knowledge in security standards ISO 27001/2, NIST, ITIL, COBIT
- Experience in security risk assessment and planning using different frameworks and tools
- Knowledge in vulnerability assessment
- Knowledge in security configurations reviews on operating systems, databases and network devices
- Bachelor’s degree in computer science, Information Systems, or related training in Information Security
- Industry certification will be an advantage (e.g., CompTIA Security+, CEH, CISSP)