Company

Nicoll CurtinSee more

addressAddressLondon, Greater London
type Form of workPermanent
CategoryHuman Resources

Job description

Job Description

Cyber Security Research Consultant


£65,000 basic salary +Bonus & Benefits package

London based 2x days a week

Market leading Cyber Research Business


My client provide Cyber Research to many Global organisations including several of the FTSE 100 and Fortune 500 listed / public companies.


Recognised and respected as a provide of sought after research topics they serve to improve cyber security globally by creating collaborative working, providing useful insights and sharing security research which is current and relevant to the ever evolving cyber landscape.


With a unique approach to providing Cyber Research this brand is known by many CISO's, Company owners, C Suite execs and senior level decision makers.


My client are hiring due to growth and looking for a new researcher to join the practice.

The research you produce here will be recognised across the security industry.


This is a very exciting chance for someone who wants to get recognised for the work they do and be able to have a real impact on security globally.


This is a new, Senior consultant level role in the research team.


The role:

  • Writing research reports
  • Producing executive summaries.
  • Building and writing product launch material.
  • Conducting interviews as well as online discussions and meetups.
  • You will be working with an speaking with different clients as well as industry bodies to add to the research work and current research assignments / publications.
  • We need someone who is comfortable in creating / building out research reports.
  • Managing different projects.
  • Conducting research.
  • Speaking with technical and non technical audiences - being able to speak with an communicate effectively with Senior level execs and senior level decision makers.
  • Built and maintain working relationships with clients.
  • Enhance current and prospect client engagement through socials and online as well as meetups / events.
  • Present research content online on webinars, podcasts as well as industry events.


Experience needed:

  • A minimum of 5years in research writing, producing or research tech.
  • Excellent, client facing communication skills.
  • Research analysis experience
  • The ability to draw comprehensive conclusions from research evidence / collated info etc.
  • Exceptional quality standards, attention to detail, and self-motivation.
  • A information security or a Cyber background - we have seen consulting specialists join this team in the past and do really well!
  • Occasional UK and International Travel 2-3times a year.


Contact Edward Carr, Head of Cyber Recruitment, for a call and to explore similar positions.

Refer code: 2495649. Nicoll Curtin - The previous day - 2024-01-12 06:00

Nicoll Curtin

London, Greater London
Popular Cyber Research jobs in top cities

Share jobs with friends

Related jobs

Cyber Research Consultant

Cyber Security Researcher - DV Cleared

Evolution Recruitment Solutions

£70,000 - £85,000 + DV Bonus

London, Greater London

3 months ago - seen

Senior Consultant, Security Researcher - Cyber

6Point6

London, Greater London

5 months ago - seen

Cyber Researcher

BAE Systems Applied Intelligence

Full-time

London, England

5 months ago - seen