Logo
NTT DATA

Principal Security Consultant

NTT DATA, Springfield, Illinois, us, 62777


Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

The Principal Security Consultant is a highly skilled expert, responsible for translating clients’ cybersecurity requirements and customizing and implementing security solutions into specific systems, applications and product designs. This role identifies and develops the security solutions for clients using company products, outsourced technology solutions and technical tools. This role consults with clients regarding secure product configuration, deployment, and security patches to minimize security vulnerabilities.

In addition, this role provides comprehensive scanning, penetration testing, vulnerability assessments, monitoring services and source code analysis and delivers detailed results to clients. This role guides and supports clients in the development and implementation of product security controls.

What you'll be doing

Key Responsibilities:

Serves as the primary point of contact for key clients, building strong and lasting relationships with C-level executives and senior stakeholders.

Develops and implements comprehensive cybersecurity strategies aligned with clients' business objectives, industry standards, and global best practices.

Leads and manages complex, high-impact security consulting projects from initiation to completion, ensuring project success and client satisfaction.

Provides expert oversight and guidance on security assessments, risk assessments, vulnerability assessments, penetration testing, and security audits.

Leverages extensive expertise in various cybersecurity domains, including network security, application security, cloud security, and compliance, to guide and mentor consultants and contribute to thought leadership in the field.

Leads the design and implementation of cutting-edge security solutions and architectures, collaborating with clients to configure and deploy security controls and technologies.

Offers leadership and support in developing and testing incident response plans. Leads and coordinate responses to security incidents and assist clients in recovery efforts.

Provides strategic guidance to clients on security-related decisions, investments, and initiatives. Assist in aligning security with overall business goals.

Prepares and reviews highly detailed and technical reports, findings, recommendations, and remediation plans for clients.

May mentor and develop junior consultants, fostering their growth and expertise within the organization.

Stays at the forefront of cybersecurity trends, emerging threats, and industry best practices.

Knowledge and Attributes:

Expert knowledge of cybersecurity principles, risk management, compliance standards, and advanced security technologies.

Expert project management and client engagement skills.

Excellent written and verbal communication skills.

Ability to convey complex technical information to non-technical stakeholders.

Strategic thinking and the ability to develop and execute comprehensive security strategies aligned with business objectives.

Good understanding of cybersecurity principles, technologies, threats, and best practices.

Good knowledge of the technology industry, including trends, emerging technologies, and their potential impact on cybersecurity.

Understanding of relevant laws, regulations, and compliance frameworks affecting the technology sector.

Good ability to assess and manage cybersecurity risks at both organizational and project levels.

Good knowledge of security frameworks and standards like NIST, ISO/IEC 27001, CIS, etc.

Academic Qualifications and Certifications:

Bachelor's degree or equivalent in Information Technology, Computer Science, Engineering, or a related field.

Industry relevant certifications such as CISSP, CISM, CEH, GSEC, or CompTIA Security+ essential.

Required Experience:

Extended experience in the Information Technology Security Industry or relevant experience in a similar role within a related environment.

Extended experience with security architecture design principles.

Extended experience with industry compliance and standards such as ISO 27000, PCI DSS, NIST, HIPAA, or others.

Extended experience with security tools and techniques to cover SANS Top 25, OWASP, or others.

Extended experience working in a multi-team environment across multiple geographies.

Workplace type:

Remote Working

About NTT DATANTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity EmployerNTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

#J-18808-Ljbffr