Managing Consultant, Security Strategy Risk & Compliance

IBM Middle East

Riyadh, Saudi Arabia

Ref: RP805-388

Job description / Role

Employment: Full Time

Job Description

Over the past 100 years, IBMers all over the globe have helped make the world work better and smarter. In this new era of Cognitive Business, IBM is helping to reshape industries by bringing together our expertise in Cloud, Analytics, Security, Mobile, and the Internet of Things: Changing how we create, collaborate, analyze and engage. From transforming healthcare to improving the retail shopping experience - it's what IBMers do. As we tackle the world's biggest challenges, our company continues to grow, we're looking for talented professionals to join us in this new era.
Join us and be part of a diverse and global team of thinkers and doers - people who want to make an impact, cultivate their expertise and collaborate with some of the world's top business and technology professionals.

I The IBM security consulting team provides customized solutions for our clients, not point solutions or basic product installation. The Managing Consultant will work with our clients to understand their specific business issues, both internally and externally and provide solutions to solve specific business issues for our clients. They will be able to look at our client's issues and work with other senior IBM consultants to provide guidance on a systematic approach to solve these within our client's budget and timeframe.

The Managing Consultants will provide subject matter expertise in the form of workshops, and consulting engagements, which assess a client's security capabilities, which could be in the policy, process, technology or organizational areas, identify gaps and recommend cost effective best practices to reduce client risk and increase their handle on security risk. Having hands on implementation experience is a requirement of this position as well at deep technical knowledge of Security Governance tools. The Managing Consultant will assist in pre-sales, sales, closure, and then organizing the delivery of security consulting services with local teams.

Description of Skills

Security Domain Skills

This position requires knowledge across multiple platforms, processes or architectures. This position requires security consulting skills and the ability to act as a trusted client advisor and a trusted technical member of the team. This person should be someone that senior members of the team can rely on to perform their tasks with a minimal amount of supervision. The Managing Consultant will need to have skills to be able to work with other IBM teams and:

- Deliver strategic security advisory services
- A proven record of security thought leadership and be recognized for business and technical acumen
- Support pre-sales to drive and build Security Strategy Risk and Compliance (SSRC) services
- Depth of knowledge in one or more of the core security areas in Security Strategy, Risk and Compliance (SSRC) such as Security Architecture/Cloud Security/ OT Security/ SAP Security/e-GRC.
- Understanding of compliance issues (ISO 27001, SSAE 16, COBIT, NIST, PCI DSS, GDPR etc) and Regulatory requirements.

Core consulting skills

- Strong communication and presentation skills
- The ability to lead large groups and be a primary facilitator
- Strong written skills
- Comfortable working in a project based / client serving model
- Ability to lead and shape client expectations
- Help drive pursuits and engage in complex deals, matching outcomes to expectations
- Ability to work easily with diverse and dynamic teams
- Ability to work in a matrix management model

Requirements

Required Technical and Professional Expertise

- At least 5 years relevant consulting experience in Security Strategy, Risk and Compliance (SSRC) domain
- Security consulting experience across multiple client verticals, including Financial Services, Public Sector, Telecommunications, Manufacturing, Industrial & Mining etc.
- Hands on solution design and deployment of Security Governance tools.
- Experience in delivering IT risk assessments, developing control frameworks & security patterns
- Experience with industrial control systems (ICS/ OT) security or Experience with Cloud security solutions is a plus
- Experience in designing \\ architecting enterprise security solutions
- Experience in Security Governance, Security Process, and Security Policy and Standards design

Preferred Tech and Prof Experience

- Experience working with offshore teams
- Certified in CISSP, SSCP, CISA or CISM
- Strong understanding of Information Technology and IT Security

EO Statement
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

Preferred Education: None Commissionable: No

Key Job Details

- Country: SA
- State: AR RIYAD
- City: RIYADH
- Category: Consultant
- Required Education: Bachelor's Degree
- Position Type: Professional
- Employment Type: Full-Time
- Contract Type: Fixed Term - Long Term
- Location: RIYADH, AR RIYAD SA

About the Company

For more than six decades, IBM Middle East & Pakistan has played a vital role in shaping the information technology landscape of the region. Today, IBM is part of the region's technological fabric, solving real-world business and societal challenges, through its offices in UAE, Saudi Arabia, Qatar, Kuwait and Pakistan, and also a diversity of centers across the region.

Within the region, IBM currently has groundbreaking initiatives in cloud computing, analytics, mobile, security, as well as nanotechnology, eGovernment, healthcare and many more, collaborating with leading educational institutes and governments. IBM supports hundreds of clients to drive transformation through technology, contributes to regional research & development programs and has an active Corporate Service Corps (CSC) program.

Reinvention is a keyword in the company's history and, today, IBM is much more than a "hardware, software, services" company. IBM is now emerging as a cognitive solutions and cloud platform company.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Consultant salaries in Saudi Arabia

Average monthly compensation
SAR 21,000

Breakdown available for industries, cities and years of experience