Home

Senior Security Consultant at Remote, Remote, USA
Email: [email protected]
From:

Ryan,

nitya software

[email protected]

Reply to:   [email protected]

We have a SOW role with Verizon. Please find the job details below and please feel free to share me your candidates.

Senior Security Consultant 

Remote 

C2C

Purpose: Delivers security analysis, ranging from third-party security assessments through understanding the applicability of industry compliance requirements requiring varied interpersonal and technical skills. The Consultant III is responsible for providing support and program management for the regulatory and security compliance of client information resources. This role assesses and develops recommendations for information security and compliance requirements, including related strategies, policies and governance procedures.

The Consultant III assesses compliance of third-parties with client defined security industry best practices (such as 2700X, NIST CSF, SANS Top 20, HIPAA, Privacy, and PCI) and determining the recommendations to reduce the risk exposure. The Consultant III will have a solid range of compliance knowledge and will assess the compliance posture of the organization using applicable tools, assess compliance gaps, conduct security control assessment effectiveness, prepare evaluation reports, and recommend remedial action.

The Consultant III will also deliver projects involving incident response plans and programs. This requires the ability to review and develop incident response policies and procedures as well as high-level and detailed incident response plans. The Consultant III should be able to build and run table top incident response exercises. There is a requirement to be familiar with NIST SP 800-61 R.2.

Requirements

Education: Bachelors degree (B.S.) in Computer Science or a related field

Experience: Minimum of three years direct related work experience

Required Skills: 6 or more years of security experience required, including at least 4 years in an information security role.

Incident response plan and program development and reviews.

Strong analytical skills required

Must have excellent written and verbal communication skills and be able to:

o Read, analyze, and interpret common scientific and technical journals

o Document procedures that conform to a prescribed style and format

o Present information to client management team.

Preferred Skills: Previous professional services consulting experience

Industry certification such as CISSP, CISA, CRISC, CISM

Essential Functions

Identify, assess and make recommendation of client information technology environment regarding risks and vulnerabilities.

Applicable knowledge of:

o Incident response plans and programs

o Security risk analysis

o Data privacy

o Security audit and assessment processes

o Security policies, procedures, and standards

o Data classification methods

o Security compliance standards

Responsibilities and Additional Duties

Work with minimal supervision as an individual contributor

Work with a matrixed team(s) of security consultants and engineers toward successful project completion.

Keywords: rlang
[email protected]
View all
Thu Jan 04 19:30:00 UTC 2024

To remove this job post send "job_kill 980449" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 0

Location: ,