Senior Security Consultant, Risk- Remote (Anywhere in the U.S.) at GuidePoint Security #vacancy #remote

Description

GuidePoint Security offers a comprehensive set of Risk services, including qualitative and quantitative cybersecurity risk assessments, development of cybersecurity risk management programs, third-party risk management program advisory and managed services, staff augmentation, business resilience services, GRC tool services, threat modeling, and other advisory services. GuidePoint Securitys Risk team’s offerings are consistently evolving with the security industry and the risks that modern environments face. You will contribute your knowledge, experience, and creativity to face these challenges head-on and equip the practice for success in the years to come.

As a Senior Security Consultant, you will use your experience to deliver world-class consulting services that provide outstanding value to clients and help them achieve their goals. Your experience will be vital to ensuring the expanded growth and success of the practice into the future.

Roles and Responsibilities:

Deliver successful consulting engagements across multiple Risk offerings while maintaining a high degree of customer satisfaction.

Perform qualitative and quantitative risk assessments using industry-recognized frameworks, such as ISO 31000, 30101, 27005, NIST 800-30, etc.

NIST, ISO, FAIR, COBIT, and other best practice security frameworks.

Develop information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards.

Provide advisory services to GuidePoint customers to help mature their security program.

Establish strong relationships and trust with customers to understand customers business environments and requirements.

Work with other GuidePoint Security practices as part of a cohesive cross-functional team.

Remain current on industry developments and incorporate into service delivery.

Strong ability to work independently and multi-task on multiple projects simultaneously.

Ability to provide support for Risk opportunities.

Ability to contribute to practice and offering development.

Provide mentorship to other Risk consultants and team members.

Personal drive and passion for growing themselves and the Risk Practice.

Required Experience:

Minimum of 5 years of combined GRC experience across private/public sector, consulting.

Ability to perform qualitative and quantitative risk assessments using industry-recognized frameworks, such as ISO/IEC 31010, NIST 800-30, FAIR, etc.

Strong understanding and working knowledge of security frameworks including, NIST CSF, NIST 800-30, ISO 31000, and others.

Experience with GRC and Risk Management tools (e.g., RiskOptics/ZenGRC, OneTrust, LogicGate, AuditBoard, RiskLens/Safe Security, Bitsight, SecurityScorecard).

Demonstrated experience in assessing, developing, and implementing GRC and cybersecurity risk management programs that integrate with Enterprise Risk Management within an organization.

Strong understanding of all the functions within a security program, the ability to assess the maturity of a security program, and how to provide strategic recommendations and direction to senior leadership.

Strong written and oral communication skills, which includes articulating thoughts and distilling complex problems into digestible information to be consumed by anyone from technical resources to the highest level of management; proven experience communicating clearly to technical levels up through C-Level and Board level.

Self-driven; able to manage schedules, meet deadlines, coordinate with others, perform tasks, and work independently with minimal supervision.

Excellent project management skills, with the ability to work with multiple customers, deadlines, and priorities.

Organized and effective with time and meeting management.

Preferred Experience:

2+ years of direct experience performing GRC-related consulting services for clients of various verticals preferred.

Experience with driving cybersecurity assessments for client organizations.

Demonstrated experience of developing information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards.

Publish content and/or perform conference speaking to demonstrate thought leadership.

Standard industry certifications are preferred, such as CISSP, CISA, CISM, CRISC, etc.

Conference speaking experience.

Coachable, able to receive direction, feedback, and to adjust quickly.

Consulting experience preferred.

Travel Requirements:

Any travel/on-site requirements as needed.

#J-18808-Ljbffr

ISO standards risk management COBIT Certified Information Security Manager (CISM) Certified Information Systems Security Professional (CISSP)

Leave a Reply