Home > Blog > Wanted: Security risk management consultants

Wanted: Security risk management consultants

Due to an increase in the number of enquiries Open Briefing is receiving about safety and security from human rights organisations and other NGOs, we urgently need to recruit three highly-experienced security risk management consultants.

These consultants will be responsible for:

  • carrying out an audit of a client’s security management system in line with the Security Audit process developed by the EISF;
  • developing and implementing a security risk management framework for the client in line with the Security to Go toolkit developed by the EISF and security policies and procedures in line with InterAction’s Minimum Operating Security Standards (MOSS); and
  • carrying out staff, project, programme, country, regional or organisational risk assessments for clients.

We welcome applications from consultants with:

  • at least 10 years relevant professional experience (essential);
  • experience working with NGOs (essential); and
  • a background in intelligence, the military, law enforcement or government (highly desirable).

Consultants must be based in the United Kingdom (ideally within easy reach of London), and willing to travel within the UK and Europe if required.

Candidates should note that day rates will be in line with your skills and experience as well as our status as a non-profit organisation. Terms will be agreed on a contract-by-contract basis. Consultants will be asked to provide occasional but limited pro bono advice to the executive director to help him prepare accurate and realistic quotes for clients.

This role is ideal for highly-experienced professionals who wish to use their skills to help human rights organisations, aid agencies and other NGOs as well as to become an important part of an exciting civil society initiative themselves.

To apply for this role, please email your CV and a covering letter to our executive director, Chris Abbott, at [email protected].

We are also recruiting cyber security consultants.