Job summary
Job post source
This job is directly from Weaver
Job overview
The Cybersecurity Consulting Director at Weaver leads strategic cybersecurity assessments and program development to enhance clients' security postures and risk management.
Responsibilities and impact
The role involves conducting risk assessments, developing cybersecurity programs, analyzing security postures, coordinating penetration testing, and evaluating incident response capabilities while traveling to client sites.
Experience and skills
Requires a bachelor's degree in MIS, Computer Science or related field, CISSP or CISM certification, 5+ years in consulting or IT security, strong communication skills, and knowledge of security standards; preferred qualifications include cloud security certifications, experience with cloud and infrastructure security, and leadership abilities.
Work environment and culture
The position offers flexibility with remote or hybrid work options within Weaver's virtual and physical offices, requiring travel to client locations.
Company information
Weaver is a growing firm focused on cybersecurity consulting, providing strategic risk assessments and security program development for clients.
Job location and travel
Remote or hybrid work options with travel to client sites are available.
Company overview
Weaver is a digital transformation consultancy that specializes in helping businesses leverage technology to enhance their operations and customer experiences. They generate revenue through consulting services, software development, and IT solutions tailored to client needs. Founded in 1950, Weaver has evolved from a traditional accounting firm into a forward-thinking tech consultancy, maintaining a strong reputation for innovation and client satisfaction. Their expertise spans various industries, including finance, healthcare, and retail, making them a versatile and dynamic player in the tech consulting space.
How to land this job
Tailor your resume to highlight your expertise in cybersecurity strategy, risk assessment, and program development, emphasizing your experience with security testing and tabletop exercises as described in the job posting.
Focus on showcasing your knowledge of security frameworks such as NIST CSF, NIST 800-53, ISO 27001/27002, and MITRE ATT&CK, as well as your certifications like CISSP or CISM to align with Weaver's requirements.
Apply through multiple platforms including Weaver's corporate careers page and LinkedIn to maximize your chances and ensure your application is seen by different recruiters.
Connect with professionals in Weaver’s cybersecurity consulting division on LinkedIn; initiate conversations by referencing recent cybersecurity trends, asking about team culture, or expressing interest in how they implement security frameworks in client projects.
Optimize your resume for ATS by including key phrases from the job description such as 'risk assessments,' 'security controls,' 'penetration testing,' 'incident response,' and specific certifications to ensure your resume passes initial automated screenings.
Utilize Jennie Johnson’s Power Apply feature to automate applications across various platforms, tailor your resume for ATS, and identify LinkedIn contacts for networking, allowing you to focus more on preparing for interviews and refining your skills.
Jennie Johnson works for you!
Here’s what we do to make sure you’re successful:
Targeted Resume Revamp:
We expertly craft your resume to navigate Applicant Tracking Systems (ATS) and showcase your qualifications, making you stand out as a top-tier candidate.
Job Description Dissection:
Unpack the job posting with expert analysis, ensuring your application hits every key requirement.
Bespoke Cover Letter:
Capture the attention of hiring managers with a personalized cover letter that highlights how your skills align perfectly with the job's needs.
Interview Mastery:
Prepare for interviews like a pro with likely questions, strategic answers, and insightful questions for you to ask, setting you apart as an informed candidate.
Direct Application Insights:
Receive tailored advice on the best places to apply, ensuring your applications are seen by the right employers.
Skills and Gaps Assessment:
Identify and close critical skills gaps to position yourself as the best-fit candidate for your ideal job.
Personalized Email Pitch:
Make a memorable first impression with an email template crafted to engage potential employers and initiate meaningful conversations.
In-depth Research Guide:
Leverage comprehensive research tools to gather effective insights on companies, industry trends, and role-specific challenges.
Detailed Company Analysis:
Gain in-depth understanding of your prospective employer, giving you the edge in applications and interviews.
Strategic Candidate Overview:
Understand your unique value and why companies would want to interview you, highlighting your background and positioning.