Cyber Resilience Advisor

2 weeks ago


London, Greater London, United Kingdom Immersive Dynamics Inc. Full time

A product you can believe in. Immersive Labs is the leader in people-centric cyber resilience

We have an exciting vision for cybersecurity - one that puts people at the center of cyber. Our cyber resilience SaaS platform is an agile, hands-on solution that helps teams continuously assess, build, and prove cyber capabilities through real-life simulations, rather than one-off training sessions.

We help the world's biggest brands like Citi, Pfizer, Humana, and HSBC, protect their revenues and brand reputations.

Founded in 2017 from a cargo container in Bristol, UK, Immersive Labs has progressed to the global stage and has secured over $180 million of funding.

"The speed at which Immersive Labs produces technical content is hugely impressive, and this turnaround has helped get our teams ahead of the curve, giving them hands-on experience with serious vulnerabilities, in a secure environment, as soon as they emerge."
Head of Global Cybersecurity Operations, HSBC

Cyber Resilience Advisor - Saudi
We're looking for a cybersecurity consultant to join our growing Customer Success team as a Cyber Resilience Advisor in Saudi Arabia. You will partner with key customers to drive business outcomes, maximize the value of the Immersive Labs Platform, and execute a programmatic approach to Cyber Workforce Resilience.

Unlike traditional consultancy, which would be transactional, such as working on a single project to completion and then leaving, in this role you are embedded and dedicated to the customer for the duration of the contract. This is a long-term and continuous engagement to provide industry and operational experience to help simplify the drive for cyber resilience by aligning and complementing an organisation's cyber strategy and vision. The customer is your number one priority, and your focus is to ensure success every step of the way to ensure they are Cyber Resilient and become more mature in this space. You need to adapt to the situations you encounter and be that trusted partner to help by utilising the Immersive Labs platform to its maximum. Their success is your success. It feels personal.

You will be a trusted, long-term embedded consultant with knowledge in all areas of cyber. The customer will look to you for the answers, and you must be agile with on-the-spot thinking. You will interact with all customer areas, from the C-Suite to the teams and individuals that comprise the customer's organisation. You will help everyone.


Your main responsibilities:

  • Partner with key customers to understand and help achieve their business, objectives, cybersecurity initiatives, and desired outcomes
  • Establish strategies and roadmaps to drive cyber workforce resilience through a programmatic approach
  • Engage C-level executives, technical cyber security professionals, and major lines of business through delivering routine Executive Business Reviews
  • Leverage your cybersecurity knowledge to recommend appropriate improvements to current programs and suggest new programs.
  • Drive adoption to maximize the value of the Immersive Labs Platform
  • Immerse into cyber security community to remain informed of evolving threats, trends, and new technologies
  • Collaborate with product, content, and engineering teams to serve as the voice of the customer and influence product innovation

Program Management

  • Support customers in operationalizing and incorporating Immersive Labs into their cybersecurity programs sustainably, leveraging platform metrics, custom reports and insights to bring attention to the value created along the journey.
  • Function as an escalation point and primary liaison between sales, product leadership and client accounts, including being the first sales team resource in answering questions related to service delivery within your accounts.
  • With the Customer Success Manager (CSM), assist in delivering Executive Business Reviews (EBRs) to customers, providing executive-level reports and insights that help drive long-term account health and expansion opportunities.

To Be Successful

  • 5+ years work experience in an information security practitioner or consulting role as well as time spent working in a Customer Success or similar role
  • Proficiency in IT fundamentals (computer hardware/software, databases, networking, security, and software development)
  • Authoritative knowledge of information security concepts, domains, compliances, and standards
  • Hands-on experience with Windows & Linux operating systems, security tools (IDS, firewalls, anti-malware, SIEM), public cloud environments, etc
  • Experience leading technical presentations for both technical and non-technical audiences across all levels
  • Bachelor's degree or higher required

Immersive Labs' growth has been fueled by our values that underpin everything we do, here's how they relate to this role:

  • Driven - We are innovators and market-creators, constantly moving forward to achieve results in support of our mission.
  • Inclusive - We are passionate about creating an environment of inclusion and respect for our employees, customers and partners, everyone has opportunities to thrive.
  • Customer Obsessed - We seek to develop deep relationships with our customers to help them achieve their business outcomes.
  • One Team - We are a talented global team working together to achieve our vision.

Benefits
As well as an inclusive, supportive place for you to be you. We offer an extensive range of benefits so you can do your very best work:

  • You'll receive additional benefits allowance to use towards your chosen pension, healthcare and housing.
  • Time off, flexible and remote working so you can work when is best for you, includes 25 days annual leave + 2 volunteering days and birthday half day
  • Look after your family and yourself with enhanced parental leave, mindfulness groups, critical illness cover,
  • Career and learning development through the platform and our 'Learn Anything' fund
  • Share in the companies success with share options, sales incentives and Recognition & Rewards for doing great work and living our values and behaviours
  • Informal or formal flexible working options, e.g. flexible start and finish times, reduced hours, job share, remote working
  • We're a sociable, tight-knit team with monthly socials, and sports clubs. Our socials have included everything from pottery painting and paper mask making, to movie nights and escape rooms
  • While this is a remote position, we do all meet in our EMEA HQ on a bi annual basis and regularly in person in region.

Find out more about life at Immersive Labs

Cyber threats wait for no one and neither should you. Apply now


If you would like to read more about what you can expect from our recruitment process, you can visit our dedicated interview process page.

#J-18808-Ljbffr

  • London, Greater London, United Kingdom Pontoon Full time

    Cyber Resilience ManagerDuration: 3-6 Months (Possibility for extension)Salary: £83,000 per annumLocation: Hybrid (Offices situated in London and Leeds)Our high profile client are building their cyber security capability and have a fantastic opportunity for a Cyber Resilience Manager to help stand up the function.As a Cyber Resilience Manager, you will be...


  • London, Greater London, United Kingdom Nexus Jobs Limited Full time £70,000 - £90,000

    Job Description Cyber Resilience Officer with DORA Our Client is an international bank with offices based in Central London. They are looking to recruit a Cyber Transformation expert with experience of DORA. The purpose for this new role is to support the Business Transformation, Resilience & Oversight Manager and the direct team in both: 1) the...


  • London, Greater London, United Kingdom McNally Recruitment Ltd Full time

    Cyber Resiliency Architect - UK RemoteOur client is an established Global start-up with the working environment more akin with smaller companies where your role is as important as the rest of the team. They are already established experts in their field and have a strong growth strategy in place. There are excellent opportunities for both career progression...


  • London, Greater London, United Kingdom McNally Recruitment Ltd Full time

    Cyber Resiliency Architect - UK RemoteOur client is an established Global start-up with the working environment more akin with smaller companies where your role is as important as the rest of the team. They are already established experts in their field and have a strong growth strategy in place. There are excellent opportunities for both career progression...


  • London, Greater London, United Kingdom WeShape Full time £500

    We require two Senior Cyber Resilience Consultants to work on a project for one of our key customers. The first consultant will be a Project manager/Process Documentation Manager will need the following experience: Experienced in creating documentation for Automation and Migrations Must have a testing background Experience with process documentation ...


  • London, Greater London, United Kingdom Fruition IT Full time

    Job DescriptionAn excellent opportunity for an experienced Cyber Security Advisor to join a global media group in the middle of an ambitious cyber security development programme.The Cyber Security Advisor will act as a primary interface between the cyber security team and an assigned business unit, and will act as a trusted advisor to senior stakeholders,...


  • London, Greater London, United Kingdom Acumin Full time

    Job Description Cyber Business Resilience Lead Are you passionate about ensuring the resilience of business operations in the face of cybersecurity threats? Do you thrive in a dynamic environment where every day presents new challenges? If so, our client who are a worldwide licensing organisation invites you to apply for the position of Business Resilience...


  • London, Greater London, United Kingdom GCHQ Full time

    Details:Reference number:Salary:- £45,676-Job grade: Senior Executive OfficerContract type: PermanentType of role: Digital Information Technology Intelligence Policy Project Delivery Risk Management Security StrategyWorking pattern: Flexible working, Fulltime, Job share, Parttime, Compressed HoursNumber of jobs available:1ContentsLocationAbout the...


  • London, Greater London, United Kingdom Marsh McLennan Full time

    Marsh Advisory's Consulting Solutions provides you with the insights, deep technical expertise, and global resources needed to create and implement risk management strategies that help you move beyond cost savings to building resilienceR_ Managing Consultant – Cyber Security ManagerWhat can you expect?Marsh takes an analytical, data-driven, and financial...


  • London, Greater London, United Kingdom Marsh McLennan Full time

    Marsh Advisory's Consulting Solutions provides you with the insights, deep technical expertise, and global resources needed to create and implement risk management strategies that help you move beyond cost savings to building resilienceR_ Managing Consultant – Cyber Security ManagerWhat can you expect?Marsh takes an analytical, data-driven, and financial...


  • London, Greater London, United Kingdom La Fosse Associates Full time

    Location:City of London Sector:Governance, Risk & Compliance, Information Security Job type:Contract Job functions:IT Risk, Security Risk, Security Compliance Salary:£700 - £750 per day + Outside IR35 Contact:Lauren Stutz Job ref:93235_ Published:1 minute ago Duration:6 Months Expiry date: Startdate:ASAPGrowing International Bank are looking for an...

  • Lead Cyber Engineer

    2 weeks ago


    London, Greater London, United Kingdom GCS Full time

    Job Description The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. Additionally, you will harness Cyber DevOps automation to expedite deployment and mitigate threats rapidly, guaranteeing...


  • London, Greater London, United Kingdom GCHQ Full time

    Details:Reference number:Salary:- £36,836-Job grade: Higher Executive Officer GC09Contract type: PermanentType of role: Analytical Communications / Marketing Digital Intelligence Operational Delivery Project Delivery StrategyWorking pattern: Flexible working, Fulltime, Job share, Parttime, Compressed HoursNumber of jobs available:1ContentsLocationAbout the...

  • Ncsc Cyber Consultant

    2 weeks ago


    London, Greater London, United Kingdom GCHQ Full time

    Details:Reference number:Salary:- £39,166 Opportunity to qualify for a skills payment in the region of £5,000 to £10,000, plus an opportunity to reach higher skills payment of around £23,000. A Civil Service Pension with an average employer contribution of 27%Job grade: Higher Executive OfficerContract type: PermanentType of role: Information Technology...


  • London, Greater London, United Kingdom Cloudsecurityexpo Full time

    You will need to login before you can apply for a job. My client, an established Financial Services firm based in London, are looking for an Operational Resilience Manager to join their team. For this role you have to be in the office 5 days every two weeks (rotates 3 v 2 per week). About the Operational Resilience Specialist Role: My client has an...


  • London, Greater London, United Kingdom Kyndryl Full time

    Who We AreKyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our...


  • London, Greater London, United Kingdom Cyber Crime Full time

    JPMorgan Chase & Co(NYSE:JPM) is a leading Functional financial services firm with assets of $2 trillion and operations in more than 60 countries. The firm is a leader in investment banking, financial services for consumers, small business and commercial banking, financial transaction processing, asset management, and private equity. The Cybersecurity &...


  • London, Greater London, United Kingdom VE3 Full time

    Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years.About the Company:We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We offer a full...


  • London, Greater London, United Kingdom Cyber Crime Full time

    Senior Security Consultant (P2PE Application and SSF Assessor)Integrity360 is the largest cyber security organization in Ireland and the fastest growing in the UK, providing top-class security services across Europe. If you're passionate about enhancing security posture and driving security excellence, this might be the perfect role for you.Location:Remote...


  • London, Greater London, United Kingdom Cyber Crime Full time

    Associate Managing Consultant, Advisors Business DevelopmentWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and...