Associate Security Governance Consultant - NTT MSC - Diegem

NTT MSC

Région

Diegem

In a constantly changing world, we work together with our people, clients and communities to enable them to fulfill their potential to do great things. We believe that by bringing everyone together, we can solve problems using innovative technology that can create a world that is sustainable and secure. At NTT, we encourage you to remain continuously curious, as that is what keeps you fast, flexible and relevant. No two days will be the same but that is what will help you grow and realize your full potential.

The power is in your hands to do great things. It’s time to lead the change, be the authentic you, to solve difficult challenges, to set the pace of change and to unleash your potential.

Want to be a part of our team?

The IT Security Assessment Consultant is an entry level position in the IT Security Assessment Consulting job family and delivers security technology advisory and implementation solutions at a local level with smaller clients, maximising business returns and ensuring client satisfaction.

Working under the guidance of the Senior IT Security Assessment Consultants, the primary responsibility of the IT Security Assessment Consultant is to provide network vulnerability analysis tasks and high quality independent security assurance services to Dimension Data clients.

Working at NTT

Pre-sales
IT Security Assessment Consultants consult with clients to extract and identify the technical details for security engagements. Collaborating with the relevant Sales teams, they collect information pertinent to achieving the security related objectives of the client. They are required to perform pre-sales designs for solutions needed.

Client relationship management
This employee provides consulting services in support of information security related activities. They establish communication channels and develop good working relationships with their clients. Working closely with the client during the delivery of services, this individual will take responsibility for the resolution and management of client issues and assist the sales teams in scoping and defining statements of work for clients.

Consulting activities
The IT Security Assessment Consultant provides network vulnerability analysis tasks. Under the guidance of the Senior IT Security Assessment Consultant, this individual provides security assurance consulting services in relation to technical areas of security for clients. They translate technical vulnerabilities into business risk terminology for the business unit and recommend corrective actions to customers and project management stakeholders.

These individuals engage with the relevant project teams throughout the system development lifecycle to identify and prioritise applicable security controls and provide guidance on how to implement these controls. They assist with performing security related testing activities including network scanning, vulnerability assessments, penetration testing and device configuration reviews.

Project management
They take responsibility for the independent management of smaller scale projects and ensure that these meet time, scope and budget requirements. These individuals also engage with project teams and clients to provide pragmatic security guidance that balances business benefits and risks.

Risk management
The IT Security Assessment Consultant will perform risk assessments on information systems and infrastructure. They will develop appropriate risk treatment and mitigation options to address the security risks identified during a security review and audit. This individual will articulate the findings of the assessment and related recommendations for mitigation to project teams, management and the client.

Best practice
They maintain and enhance the information security risk assessment methodology and evaluate and recommend new project control systems as applicable. They ensure that systems, testing and documentation is reviewed on a regular basis. He/she will maintain industry accreditations and stay up to date with industry best practice.

Behavioural skills
IT Security Assessment Consultants are assertive in their approach and display good project management skills. They demonstrate good technical understanding of their responsible portfolios and are able to develop and maintain professional working relationships with internal teams and clients. They are highly motivated individuals with strong client facing skills and possess the ability to facilitate workshops and presentations to diverse audiences. They display good verbal and written communications skills and employ these skills to interact with a variety of stakeholders. They have good problem solving skills and are proactive in their approach.

Required Work Experience:
At least 2 – 3 years’ work experience,
At least 2 years’ experience in IT Security Consulting

What will make you a good fit for the role?

Join our growing global team and accelerate your career with us. Apply today.

Equal opportunity employer

NTT is proud to be an equal opportunity employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category.

NTT MSC

Société

NTT MSC