Senior Consultant, PCI QSA | Remote US

Denver, CO

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable programs that improve their security posture and fuel their continued success.

View company page

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  
But that’s not who we are – that’s just what we do. 
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   
And we’re growing fast. 
We’re looking for a Senior Consultant support our Enterprise PCI team.  
Position Summary
As a Senior Consultant, you will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement. You will audit information systems with confidence and accuracy to ensure the integrity and effectiveness of security measures. You’ll test technical controls, policies and procedures, laws, regulations, and industry best practices.

What You'll Do

  • Leads audits/assessments including audit plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews. 
  • Prepare, review and approve assessment reports. 
  • Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets. 
  • Ensures quality products and services are delivered on time. 
  • Escalates client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue
  • Provide mentorship to team members in areas of audit, assessment, technical review and writing. 
  • Interfaces with clients through entire engagement, interacting will all levels of client organizations. Establish and maintain positive collaborative relationships with clients and stakeholders 
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area. 
  • Collaborates with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables. 
  • Establishes account relationships and identifies upsell and cross sell opportunities and escalates to sales
  • Travel 25-50%
  • Ability to be successful when working remotely if necessary

What You'll Bring

  • Bachelor's degree (four-year college or university) or equivalent combination of education and work experience
  • Strong knowledge of the PCI-DSS security standards
  • 5+ years of experience in an IT Security Audit and/or Compliance role
  • Experience or knowledge of IT security risk assessments and gap analysis
  • Experience interacting with management in a consultative manner
  • Strong IT understanding with respect to networks, servers, workstations, and applications
  • Excellent communication and presentation skills
  • One of the following Information Security certifications required: CISSP, CISM or ISO 27001 Lead Implementer
  • One of the following Audit certifications required: CISA, GSNA, CIA, or ISO 27001 Leader Auditor 

Bonus Points

  • Current PCI-QSA certification desired 
  • Experience in the financial services industry preferred
  • Experience with cloud technologies (AWS, Azure or GCP) preferred
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office. 
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.  
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. 
#LI-HW2#LI-Remote

Tags: Audits AWS Azure CIA CISA CISM CISSP Cloud Compliance GCP GSNA ISO 27001 PCI QSA Risk assessment

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  6  1  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.