ย 

Cybersecurity Professional

Hybrid
Senior
๐Ÿ‡ซ๐Ÿ‡ฎ Finland

The team

Our Cyber team helps diverse client organizations more confidently pursue their growth, drive innovation and support business performance through proactive management of the continuously evolving cyber risk landscape. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their approach to cybersecurity from reactive to proactive.

As an environment focused on cyber and risk management, you will join our international, multidisciplinary cyber team that consists of individuals who are regarded as top talent in their respective fields. We promise your learning curve at Deloitte will be steep and you will receive active support from your own coach and the team. At Deloitte we thrive on collaboration, and you will be supported by a strong team of professionals, locally and from across our Nordic and Global networks.

We want to offer our professionals as flexible working conditions as possible and thus, we work in a hybrid model. This means that we work at our office, at our clients and partly remotely.

The role

As an experienced Cyber professional, you will be taking part of client engagements, building and further developing our service offering in your respective field of expertise, and creating new solutions for growing demand in an international environment. Depending on your past experiences, you will be potentially responsible for leading client projects and the work of your team.

We want to help you to use your strengths by enable you to further develop your skills based on your own competences and interests. Whether you want to work with top executives and set cyber strategy, deepen your technical skills and focus on a certain cybersecurity domain, or lead and coach other aspiring cyber talents in developing their skills, with us the paths are open for you.

We are not expecting you to achieve your goals alone. You will get help from our global and local team of Cyber professionals with a proper blend technical, legal and business expertise.

Requirements

What do we hope from you?

First of all, you are passionate about cybersecurity. We imagine that you consider yourself a cyber professional with some years of full-time, hands-on experience in some cyber domain. You are enthusiastic and eager to solve complex client problems and preferably you already have some experience in consulting and/or project management. You can also communicate with people from other disciplines fluently and enjoy building long-term professional relationships with both internal and external stakeholders.

Your personal field of expertise may be from the governance or technical side and include, for example, cyber strategy, cyber governance, assessments and audits, OT/ICS security, cloud security, ethical hacking, penetration testing, red teaming or other type of offensive security, incident response and cyber forensics, identity and access management, or data protection and privacy - just to name a few of our main focus areas.

To put it more concretely, here are things that weโ€™re looking for that ensure you succeeding within our Cyber team and going forward in this recruitment:

  • University degree or degree from University of Applied Science from a relevant field
  • Previous work experience from cyber consulting or cyber governance development
  • Previous work experience from ISO27001 implementations, cyber maturity assessments & cyber strategy assignments or familiarity with other industry good practice and standards, such as NIST, NIS2, VAHTI or KATAKRI etc.
  • Excellent command of both English and Finnish language (Finnish language skills are preferred as we have client projects that require Finnish language proficiency)
  • Be currently located in Finland and possess a valid residence permit. We are currently not considering candidates requiring relocation
  • Furthermore, it is always beneficial if you have experience from cyber controls implementation, IT security and architecture, possess some relevant cyber certificates or the ambition to complete one (CISA, CISSP, CISM, CIPP/E, ISO 27001 Lead Implementor / Auditor, CRTO, OSCP, GPEN)

ย 

Deloitte

Deloitte

Deloitte is the largest audit and consultancy firm in Denmark, offering solutions in Audit, Tax, Financial Advisory Services, Enterprise Risk Services, and Consulting

Consulting

Other jobs at Deloitte

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Deloitte jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

๐Ÿ‡ซ๐Ÿ‡ฎ Finland
"Cybersecurity Professional"

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย