Type:
Permanent employment
Location:
Amsterdam
Education:
Master (EQF 7)
Published:
04/01/2021
Status:
Open
Apply before:
26/01/2021
Hours p/wk:
40

Description:

Working in a team security consultants and will both technically and procedurally assess and advise our clients on improvements within the area of cyber security. At Deloitte.

 

Make an impact that matters
As a Senior Consultant Cyber Risk you take a more than average interest in complex data security issues. You contemplate on aspects like the ICT infrastructure security and management processes, application security and identity management, from assessment to design and anything in between.

 

 

This is how

  • advising our clients about improvements in the field of ICT, and you audit ICT systems;
  • identify problems with the client and act as a sparring partner for the client and internally;
  • working in our team and adding value for technical projects at clients (examples of engagements: network security, ethical hacking, ERP software integrity, identity management, incident response, security monitoring and infrastructure security);
  • advising clients on technical content that match their situation and environment;
  • operationally carrying out projects and ensuring high quality results;
  • consulting with internal and external trainings such as CISSP, CISA CISM, SAP, OSCP and CSSLP.

 

What we offer
At Deloitte, the largest organization in the field of Audit and Assurance, Consulting, Financial Advisory, Risk Advisory, Tax and Legal. In the Netherlands, we rely on more than 5,500 staff in 15 offices. Globally, Deloitte has around 250,000 staff and offices in more than 150 countries.

 

You share your expertise with over 200 professionals of the Cyber department in the Netherlands. In this department we help each other to get the best solutions to our clients and we are proud to have different professional and educational backgrounds and a broad mix of nationalities. 

 

Junior Manager Anneloes Geerts describes our working atmosphere as follows:

“As a pentester I started at Deloitte in 2017 not knowing the adventure that was to come. From day one I was surrounded by very technical, specialized and ambitious colleagues in all possible areas of cyber security”.

 

 

We offer

  • in addition to a competitive salary, a share in our profits;
  • a development program that helps you keep growing;
  • 26 days of paid holiday annually, and the opportunity to purchase 15 additional holiday days annually;
  • flexible working hours and the opportunity to work from home;
  • the opportunity to take a month of unpaid leave once annually;
  • a good mobility scheme: choice between a company car with a fuel card for the whole of Europe, a cash option, a public transport card or reimbursement of travel expenses;
  • a laptop and an iPhone, which is also for personal use;
  • a good pension scheme;
  • an opportunity to take part in our collective health insurance scheme;
  • an opportunity to benefit from tax-efficient facilities, such as company fitness and a bicycle scheme.

 

What you offer
For the role of Senior Consultant Cyber Risk, you also have:

  • completed relevant higher vocational or university education;
  • at least 3 years of relevant work experience;
  • an enterprising personality and good communication skills;
  • an excellent command of written and spoken Dutch and English;
  • team player with ability to take charge of their area of expertise and coordinate with other teams and instances;
  • the ambition to develop yourself. 

 

Let's make impact. Apply now!
We look forward to receiving your application for this position. At Deloitte, we welcome everyone who can bring quality and ambition. We'd like to know who you are.