Join our IT department!

Interested in joining our team as a Cybersecurity Manager?

Cybersecurity Manager  (Full time)

BDO.LiveSite.Careers.EmploymentType: Full time

BDO.LiveSite.Careers.Level: Mid-Senior Level

BDO.LiveSite.Careers.ContactPerson: Ema-Marie Attard

We are looking for a Cybersecurity Manager to lead our Cybersecurity team and spearhead our red teaming, purple teaming, web/mobile application penetration testing, and vulnerability assessment projects.  

About the role

As a pivotal member of our Technology Advisory Service Line, you will play a key role in building and mentoring a high-performing cybersecurity team and nurturing lasting relationships with both our clients and your team members. 


Responsibilities

  • Plan and execute IT and OT security assessment engagements, including red teaming, purple teaming, web/mobile application penetration tests, vulnerability assessments, phishing campaigns, and configuration reviews. 

  • Conduct blackboxgreybox, and whitebox testing to identify and exploit security vulnerabilities. 

  • Project management, ensuring the successful delivery of engagements, and effective communication with clients to manage their expectations. 

  • Coordinate day-to-day operations with clients, which includes scheduling and leading meetings, creating agendas, developing document request lists, and documenting walkthrough narratives, control designs, and tests of operating effectiveness. 

  • Prepare and review draft reports outlining findings and recommendations. 

  • Utilize your in-depth knowledge of information security systems, risks, and controls. 

  • Perform other administrative duties as required and actively contribute to internal initiatives. 


Qualifications

  • Bachelor’s degree in IT, computing/forensics, information security, or a related field. 
  • A minimum of four (4) years of experience in information security, IT security testing, or a related field is preferred. 
  • Strong familiarity with OWASP Top 10, OSSTMM, and the MITRE ATT&CK Frameworks. 
  • Proficiency with cybersecurity tools, including but not limited to Nessus, Cobalt Strike, Kali Linux, Burp Suite, and Discord. 
  • Exceptional interpersonal, written, and verbal communication skills. 
  • Effective time-management skills to handle multiple projects and priorities simultaneously. 
  • A team player with a strong passion for security testing and an innovative mindset. 
  • Progress towards or achievement of certifications such as CREST CRT, OSEP, OSCE/3, OSWE, OSED, OSWP, OSCP, and others related to information security testing and red teaming operations. 


We are looking for an individual who can lead our cybersecurity initiatives but also mentor and inspire a dedicated team. If you're ready to take on this challenging and rewarding role, we encourage you to apply and be a part of our dynamic and growth-focused organisation.

To apply please send us your detailed CV together with a covering letter at recruitment@bdo.com.mt. Shortlisted candidates will be called for an interview.


APPLY NOW


BDO - People Helping People Achieve Their Dreams