We are sorry!

This job has been closed. You will find bellow the job description as a reminder. It is not possible to apply anymore.

Location: Tokyo, Kanto
Salary: 8,000,000 - 14,000,000 JPY
Employment Type: Permanent
Languages: Japanese > Fluent, English > Fluent
Industry: Financial Services
Sub-industry: Insurance
Function: Technology
Posted On: 2021-09-24

Company Overview

Global Insurance and Risk Company

Job Description

Technical Delivery
- Delivery of technical and cyber risk advisory projects (penetration testing, forensic data collections, vulnerability assessments and cyber security risk assessments).
- Delivery of Cyber Solutions Managed Services.
- Stakeholder and project management of penetration test, vulnerability assessment and cyber security risk engagements.
- Conduct quality assurance and technical review of client deliverables and internal documentation.
- Responsible for the development, mentoring and training of Japan team cyber security consultants.

Business Development
- To develop a range of consulting services that are tailored to meet the cyber risk needs of our clients.
- Support sales team efforts in technical capacity.
- Engage in new business development activities, such as scoping and authoring Statements of Work (SOWs).
- Meeting clients at C-suite and Risk Manager level and conducting presentations.
- Assisting in tenders and sourcing new accounts.
- Determine client requirements and deliver bespoke cyber risk solutions.
- Continuous learning and be up to date with the latest development in cyber security risk and insurance domains.

Requirements

- Minimum of 2 years professional experience conducting penetration testing and vulnerability
assessments (application, mobile and infrastructure).
- Excellent teaming and communication skills (both written and verbal) both English and Japanese.
- Experience with scoping technical security testing projects, client project delivery and management.
- Development and/or source code security review experience in Java, C#, VB.NET, C/C++, ASP,
PHP, or Objective C.
- In-depth knowledge of cyber security domains with reference to NIST Cyber Security Framework.
- Strong work ethic and time management skills.
Preferred Experience
- Experience delivering Adversary Attack Simulation (Red/Purple Team) projects
- Experience scoping, delivering and/or managing Digital Forensics/Incident Response engagements
- Delivered conference presentations within cyber security domains
- Published cyber security tools/research
- Experience developing custom cyber security scripts or tool

* We will present the details of the job descriptions in the first meeting with our Consultants.