Cyber Security Program Manager with Life Science experience

2 weeks ago


United Kingdom London Strategy Full time

Cyber Security Program Manager


Role & Responsibilities


We are looking for a skilled and experienced candidate to join our team as a Cybersecurity Program Manager. In this role, you will play a pivotal role in leading and executing cybersecurity projects for our clients, ensuring the protection of critical data and systems. Your expertise in project management and cybersecurity principles and technologies will drive successful outcomes and deliver exceptional value to our clients.

  • Leading and managing cybersecurity projects, ensuring they are completed on time and within budget.
  • Analyzing cybersecurity risks and vulnerabilities and developing and implementing security measures and recommendations.
  • Contributing to the development and execution of cybersecurity strategies to protect against threats and attacks.
  • Implementing security concepts and technologies to enhance the organization's overall cybersecurity posture.
  • Developing a deep understanding of OT security frameworks and standards (e.g., IEC 62443, ISA/IEC 62451) in addition to general cybersecurity best practices.
  • Collaborating with cross-functional teams, including OT engineers and operations personnel, to define project scope, goals, and deliverables considering both IT and OT security requirements.
  • Developing an understanding of cybersecurity analytics, both in terms of thematic/technical aspects and organizational considerations.
  • Collaborating with cross-functional teams to define project scope, goals, and deliverables.
  • Developing detailed project plans, schedules, and resource allocation to execute cybersecurity projects effectively
  • Managing project risks and issues, proactively identifying potential roadblocks and proposing solutions.
  • Ensuring compliance with cybersecurity best practices, regulations, and industry standards.
  • Monitoring project progress and providing regular status updates to stakeholders.
  • Collaborating with internal and external stakeholders


Experience


  • Bachelor's or Master's degree in Business Administration, Management, or a related field
  • Proven experience (5+ years) in project management, with a background in cybersecurity projects.
  • Excellent project management skills, with the ability to manage multiple projects simultaneously.
  • Demonstrated experience leading cross-functional teams and managing stakeholders at all levels of the organisation.
  • 5+ years' experience in project management within a consulting organisation (Big4 preferred)
  • Must be familiar with project metrics reporting and dashboards.
  • Experience in reporting to senior/executive-level stakeholders.
  • Experience in preparing and running workshops.
  • Managed projects in different time zones and across different geographies
  • Relevant bachelor's degree (MBA preferred)


Knowledge, Skills & Abilities


  • Deep understanding of cybersecurity principles and technologies.
  • Bachelor's degree in relevant space
  • Solid presentation and PowerPoint skills (MUST)
  • Excellent oral and written communication skills in English (MUST)
  • Powerful executive reporting/communication skills
  • Project Management Certification, e.g., PMP, CAPM, PRINCE2
  • Strong analytical capability and advanced Excel skills
  • Strong attention to detail, organisation and collaboration skills
  • Ability and comfort interacting with all levels of management, business leaders and technology stakeholders
  • Understand the privacy and confidentiality of clients (will be under NDA)


Employment Details


  • Compensation: Competitive
  • Start date: Immediately
  • Location: Flexible in the UK
  • Job type: Full-time or Contract


About London Strategy


We are a boutique management and IT consulting firm based in London with vast experience in M&A, IT and transformation services in the Life Science industry. Our current client base is predominantly in the Medtech and Pharma industry. Our team transforms complexity into priority actions, a clear timeline, and executive decisions supported by appropriate governance. You will be able to work with senior advisors with big-4 and top-tier advisory firm backgrounds. Our success comes from a shared belief in rolling up our sleeves, working hard to solve complex challenges, executing plans and implementing technology to help transform organisations. As we continue to grow and deepen our impact on organisations worldwide, we seek the right people to join us on our mission.


Recruitment Process:


If the position interests you, please apply now. We will send you a confirmation of acknowledgement. Upon successful selection for an interview, the process will occur in the following three stages:

  • First Stage: An initial video call with a project manager to go through background and experience about the role
  • Second Stage: A case study structured as a one-hour offline self-study and an online presentation stage to the interviewer
  • Final Stage: This will be a final interview with a partner within the company



  • United Kingdom London Strategy Full time

    Cyber Security Program ManagerRole & ResponsibilitiesWe are looking for a skilled and experienced candidate to join our team as a Cybersecurity Program Manager. In this role, you will play a pivotal role in leading and executing cybersecurity projects for our clients, ensuring the protection of critical data and systems. Your expertise in project management...


  • United Kingdom London Strategy Full time

    Cyber Security Program ManagerRole & ResponsibilitiesWe are looking for a skilled and experienced candidate to join our team as a Cybersecurity Program Manager. In this role, you will play a pivotal role in leading and executing cybersecurity projects for our clients, ensuring the protection of critical data and systems. Your expertise in project management...


  • United Kingdom London Strategy Full time

    Cyber Security Program Manager Role & Responsibilities We are looking for a skilled and experienced candidate to join our team as a Cybersecurity Program Manager. In this role, you will play a pivotal role in leading and executing cybersecurity projects for our clients, ensuring the protection of critical data and systems. Your expertise in project...


  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...


  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...

  • IT Security Manager

    3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES in the...


  • united kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield OpportunityLocation – Hybrid – UK MainlandSalary - £85k + Bonus and BenefitsThis is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state, to achieving regulatory compliance with the governing bodies regulations for OES in the GB. This...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...


  • united kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key Responsibilities: ...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key...


  • United Kingdom Program Manager, EMEAAPAC Full time

    For airports, for partners, for people. We are CAVU. Formed from the union of MAGO, MAG USA and our network of direct-to-consumer brands - who together drive market leading passenger spend for airports across the world - we have combined our resources to address evolving passenger needs today and exceed them as we move forward into tomorrow. From our...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Develop and implement...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Develop and implement...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom London Strategy Full time

    Cyber Security Program Manager Role & Responsibilities We are looking for a skilled and experienced candidate to join our team as a Cybersecurity Program Manager. In this role, you will play a pivotal role in leading and executing cybersecurity projects for our clients, ensuring the protection of critical data and systems. Your expertise in project...