Senior Consultant, PCI QSA | Remote US

Seattle, WA

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are – that’s just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. 
And we’re growing fast.
We’re looking for a Senior Consultant to support our PCI, Technology team.
Position Summary
The Senior Consultant with Coalfire leads enterprise engagements assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. This person will have a strong understanding of framework requirements, perform audits/assessments, and develop reports for clients. They will also provide quality control and peer review to other members of the delivery staff. They will work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables. They will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement. This person will audit/assess information systems with confidence and accuracy to ensure the integrity and effectiveness of security measures. They will test technical controls, policies and procedures, according to regulations and industry best practices.

What You'll Do

  • Lead audits/assessments including audit/assessment plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews.
  • Prepare, review, and approve audit/assessment reports.
  • Work closely with clients to assess their IT security posture and identify weaknesses and vulnerabilities in relation to the relevant security framework for the practice.
  • Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets, and the completion of the project on time and budget.
  • Ensure quality products and services are delivered on time.
  • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue.
  • Provide mentorship to team members in areas of audit, assessment, technical review and writing.
  • Interface with clients through entire engagement, interacting will all levels of client organizations. Establish and maintain positive collaborative relationships with clients and stakeholders
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Establish account relationships and identifies upsell and cross sell opportunities and escalates to the Account Owner

What You'll Bring

  • Five or more (5+) years of experience in an IT Security Audit and/or Compliance role
  • Knowledge of and experience performing IT security risk assessments, gap analysis, and assessments against relevant regulation and frameworks
  • Experience with one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FEDRAMP, or HITRUST
  • Experience interacting with management in a consultative manner
  • Experience preparing and presenting Reports on Compliance (ROCs)
  • Strong IT understanding with respect to networks, servers, workstations, and applications
  • Strong written and verbal communication skills including the ability to explain technical matters to a non-technical audience
  • Strong consulting skills with executive leadership and technical professionals; ability to advise and challenge the status quo while building strong relationships
  • Ability to build high-trust relationship and credibility quickly
  • Strong attention to detail
  • Strong problem solving, decision making, organizational and analytical skills
  • Ability to prioritize and manage multiple initiatives/projects.
  • Ability to be self-driven and have strong independent initiative.  
  • Strong Microsoft Excel skills with ability to develop worksheets with complex formulas
  • Ability to facilitate meetings of small or large groups
  • Diplomatic and broad minded
  • Ability to travel 25-50%

Bonus Points

  • CISSP, CISA or CISM certification
  • Current or former PCI-QSA certification
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.
#LI-Remote#LI-AW1

Tags: Audits CISA CISM CISSP Compliance FedRAMP FISMA HIPAA HITRUST PCI QSA Travel Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Salary bonus Team events Travel

Region: North America
Country: United States
Job stats:  7  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.