GuidePoint Security is hiring a
Senior Security Consultant

Logo of GuidePoint Security

GuidePoint Security

๐Ÿ’ต ~$170k-$190k
๐Ÿ“Remote - Worldwide

Summary

Join GuidePoint Security as a Governance Consultant and deliver successful consulting engagements across multiple Governance offerings while maintaining high customer satisfaction. Perform maturity assessments, lead large and complex multinational organizations, establish strong relationships, develop information security policies, and work with other practices as part of a cohesive team.

Requirements

  • Minimum of 3 years of direct experience performing GRC-related consulting services for clients of various verticals, including financial and insurance, retail, healthcare, service providers (SaaS, PaaS, etc.), manufacturing, critical infrastructure/energy, etc
  • Minimum of 5 years of combined GRC experience across private/public sector, consulting and/or relevant education
  • Strong understanding and working knowledge of security frameworks including, NIST CSF, ISO 27K, and others
  • Strong understanding of all the functions within a security program, the ability to assess the maturity of a security program, and how to provide strategic recommendations and direction to senior leadership
  • Strong written and oral communication, which includes articulating thoughts and distilling complex problems into digestible information to be consumed by anyone from technical resources to the highest level of management; proven experience communicating clearly to technical levels up through C-Level and Board level
  • Strong written communication skills to aid in the creation of customer deliverables
  • Ability to contribute to practice and offering development
  • Remain current on industry developments and incorporate them into service delivery
  • Strong ability to work independently and multi-task on multiple projects simultaneously
  • Personal drive and passion for growing themselves and the GRC Practice

Responsibilities

  • Deliver successful consulting engagements across multiple Governance offerings while maintaining a high degree of customer satisfaction
  • Perform maturity assessments against NIST CSF, and other best practice security frameworks
  • Lead engagements for large and complex multinational organizations with limited supervision
  • Establish strong relationships and trust with customers to understand customerโ€™s business environments and requirements
  • Develop information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards
  • Work with other GuidePoint Security practices as part of a cohesive cross-functional team

Preferred Qualifications

  • Demonstrated experience with assessing, developing, and implementing data governance and protection programs, including conducting data discovery of data flows and inventories and evaluating the security and privacy controls that protect an organizationโ€™s sensitive data
  • Demonstrated understanding and working knowledge of various risk assessment methodologies
  • Demonstrated experience with driving cybersecurity assessments for M&As for client organizations
  • Demonstrated experience leading the maturation of a security program within large organizations
  • Publish content and/or perform conference speaking to demonstrate thought leadership

Benefits

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let GuidePoint Security know you found this job on JobsCollider. Thanks! ๐Ÿ™