Senior International Cybersecurity Consultant
3 days ago
Madrid
About the Company NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. About the Role We are seeking a highly motivated Senior International Cybersecurity Consultant with a multidisciplinary profile and a broad understanding of cybersecurity domains. While the primary focus will be on Governance, Risk, and Compliance (GRC), the ideal candidate should bring a generalist perspective on cybersecurity to better understand how different areas (technical, operational, and regulatory) interconnect and impact clients. This role is designed for professionals eager to work in an international environment, collaborating with global teams and clients across different geographies. The consultant will apply expertise in international security standards and frameworks, risk management practices, and privacy regulations, while also supporting management initiatives and contributing to client proposals when needed. This combination of generalist knowledge, GRC specialization, and international exposure will ensure a comprehensive approach when addressing client challenges. Key Responsibilities: • Lead and participate in cybersecurity risk assessments, gap analyses, and maturity evaluations based on frameworks such as ISO/IEC 27001, NIST Cybersecurity Framework (CSF), and other industry standards., • Provide advisory services on Governance, Risk, and Compliance (GRC) matters, including the design and implementation of information security policies, procedures, and controls., • Support clients in achieving and maintaining compliance with regulatory requirements and internal security policies., • Collaborate with stakeholders on data privacy matters (e.g., GDPR or equivalent regulations), ensuring alignment between security and privacy practices., • Contribute to the preparation of cybersecurity proposals and occasionally support management in business development activities., • Prepare and deliver clear reports, presentations, and recommendations to both technical and non-technical audiences., • Stay current with emerging threats, best practices, and regulatory changes in the cybersecurity domain. Required Qualifications • 5+ years of experience in cybersecurity consulting, with a focus on GRC., • Strong knowledge of ISO/IEC 27001, NIST CSF, and risk management methodologies., • Familiarity with data privacy regulations (e.g., GDPR, CCPA)., • Proven experience in conducting risk assessments and defining mitigation strategies., • Broad knowledge of cybersecurity fundamentals across multiple domains (infrastructure, cloud, applications, data protection, threat landscape)., • Good analytical, problem-solving, and communication skills in English (at least B2++)., • Ability to work independently and as part of a team, managing multiple projects simultaneously. Desirable Certifications • CISSP, CISA, CISM, ISO 27001 Lead Auditor/Implementer, CRISC, or equivalent., • Data privacy certifications (e.g., CIPP/E, CDPSE) are a plus., • Ability to simplify complex cybersecurity concepts for business-oriented discussions., • Proactive, detail-oriented, and adaptable to changing priorities., • Comfortable with client-facing roles, workshops, and occasional support to management teams. We Offer: • Opportunities for professional development and continuous training., • An inclusive and multicultural work environment., • Participation in innovative and challenging projects at an international level., • Competitive benefits package. If you are passionate about cybersecurity and ready to start your career in an international environment, we invite you to apply and join our team!