Career

Senior Advisor, Cybersecurity Consulting - United States

Posted: 03/25/2021
list

Job Description

ACCOUNTABILITIES

  • Provides holistic security advice through network, host, database, device, and people/process environments to a wide range of internal business stakeholders.
  • At advanced stages, leaders of business units and embedded security champions may provide software or portfolio-level advice.
  • In one or more fields, it usually provides deeper knowledge and experience.
note

Requirements

  • Have a degree in information technology, information security, or accounting information systems.
  • It is preferable to have 6+ years of experience in IT Audit, IT Assurance, ITGCs (IT General Controls), and IT Risk Management; CISA or CISSP certification.
  • Working knowledge of advanced concepts related to information systems audit, information security, general IT controls, application controls and technology risks,
  • Advanced knowledge of key principles of cybersecurity, as well as experience conducting access control assessments utilizing industry frameworks Awareness of auditing standards, as well as regulatory guidelines and frameworks like NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework
  • 3+ years experiences with corporate security policies, procedures, and standards Microsoft Office proficiency (Work, PPT, Excel and Outlook),
  • Concentrate on accuracy and paying close attention to detail.
  • Excellent communication skills (verbal, written, and interpersonal).
work

Responsibilities

  • Works with clients to mitigate compliance risks in terms of safe product setup, implementation and how they match and conform to relevant security protocols and guidelines.
  • Guides clients in the development and enforcement of security control
  • Prioritizes own work and may have responsibilities to instruct, guide, delegate and supervise the work of more junior team members
  • Understands and contributes to the approach, regulation, guidelines, and processes for cybersecurity
  • Build and offer workshops on cybersecurity issues to professional and non-technical audiences.
  • Translates cybersecurity specifications for a single customer, software or project into specific frameworks, apps and model designs

alarm_on Work arrangement

Site: Remote - Texas, United States

Location: Remote - Texas, United States

Position:
Consultant
Location:
Austin, USA
Division:
MagRabbit USA

Contact details

Support
Thank you very much for visiting our website. Please give us your name and email and our team will contact you as soon as possible. We are HARE cheaper and much faster than our competitors.