Wizlynx Careers

Your Cyber Security Job Opportunity

About the Job

As Global Head of OT & ICS Cyber Security services, you will lead, manage, and develop our worldwide OT & ICS Cyber Security testing consulting team and practice.

Your main duties will involve the continuous improvement of our current OT & ICS Cyber Security assessment services portfolio but also the creation of new assessment and services following technology and market evolution. This includes perfecting our internal processes, procedures, and tools to improve our service efficiency but also our sales and business development materials.

You will also play a vital role in supporting sales and pre-sales when responding to important RFPs and offerings to increase our chances of success.

 

Responsibilities

Responsibilities may include the following, but are not limited to:

  • Develop OT/ICS service portfolio, including but not limited to service(s) definition, SOPs, pricing, offer templates, sizing guides, marketing material, training documentation, website content, etc.
  • Provides the direction of wizlynx’s ICS & OT Cyber Security assessment services
  • Provides strategic risk guidance for projects, including evaluation and recommendation of technical controls
  • Lead initiatives to identify & evaluate security gaps in GRC programs for IT & OT systems.
  • Create risk-based strategies and solutions across a broad range of cybersecurity domains for clients to improve overall security posture (technical and business-related)
  • Work with clients to ensure adequate security solutions and risk management are in place throughout the OT / ICS environment to mitigate threats sufficiently while meeting business objectives and local regulatory requirements
  • Analyze OT security and GRC for IoT, ICS & SCADA systems.
  • Research, design, build & implement security controls for critical infrastructure.
  • Become SME in 360InControl ICS partner solution
  • Design risk assessment models using NIST-CSF, ISO27k and IEC62443 frameworks
  • Draft information security policies, standards, and baselines for OT/ICS GRC programs.
  • Stay current on emerging cybersecurity, business, and technology trends.
  • Lead global marketing and PR activities for OT/ICS GRC; Engage in OT/ICS GRC public speaking, podcasts and events
  • Utilize social media platforms to ensure visibility of Wizlynx OT/ICS; liaise with SEO/SEM expert to increase Wizlynx website hits and contact requests
  • Support sales organization globally with any pre-sales activities
  • Monitors team performance at global level and ensures duties are performed efficiently
  • Oversees technology governance and policies

 

Minimum Experience

  • Bachelor's degree, preferably in computer science or information systems, or equivalent work experience
  • Minimum of 2 years of experience implementing CCoP for Critical Infrastructure
  • Minimum of 7 years direct Cyber Security experience in a security analyst, engineer, architect, consultant, or a similar role
  • Minimum of 3 years of experience in ICS / OT Cyber Security
  • Experience managing highly technical and bright individuals
  • Broad knowledge of cyber security controls and technologies (hardening, IDS, SIEM, anomaly detection, PAM, network segmentation, …)
  • Proven professional experience working with cyber security standards – ISO 27001, NIST, IEC 62443
  • Strong knowledge of industrial control systems (ICS) / Operational Technology (OT)
  • Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences
  • Certifications such as GRID, GICSP, ISA/IEC 62443 Cybersecurity certificates, ISO2701 Lead Auditor, CISSP, CISA, CISM, etc, are highly desired

 

Soft Skills

  • Expert consulting skills in Cybersecurity, ICS & OT, and Information Security.
  • Experience of creating and developing innovative ideas and solutions to complex problems.
  • Must be able to generate new ideas and approaches to issues and recognize new opportunities.
  • Experience of leading and mentoring a team
  • Strategic focus, ability to identify, plan for organize and deploy resources according to complex project and client needs.
  • Project Management including scoping, resource allocation for small to large projects.
  • Understanding of consulting metrics and financial measurements
  • Strong writing and presentation skills.

 

What we are offering you

You will get the opportunity to work in a multi-cultural environment and with a global team of Cyber Security Experts led & managed by technical minds just like you!

What’s most important to us is that you feel respected and considered, but also that you have the chance to do the best work of your life, while still having a life. That is why you have will have minimum work outside business hours and weekends, flexible work arrangements with a home office plan, have the chance go to conferences, dedicated time for security research, attend advanced trainings and pass highly recognized certifications, and much more!

We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed.

Finally, you will get the chance to make a difference in the cyber security community by participating and helping improve our world famous PwnTillDawn CTF competitions and online platform.

APPLY NOW

Phishlynx | Social Engineering Campaigns Creation Tool Social Engineering Assessment Services