Principal Consultant - Zero Trust

United States

Location: United States,,

ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive.  We make it easy to protect complex networks at scale by massively automating the deployment and management of end-to-end zero trust cybersecurity.   ColorTokens’ Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads, application environments, and users against internal and external threats. ColorTokens’ solutions are infrastructure-agnostic and empower enterprises to shift from a reactive to a proactive security model without additional investment in hardware and operational complexities.

ColorTokens has been most recently recognized by Cyber Defense Magazine in their InfoSec Awards at the 2021 RSA Conference as the Hot Security Company of the Year, Publisher's Choice in SaaS/Cloud Security, Next-Gen in Cloud Workload Protection, and Next-Gen in Micro-segmentation. With team members from VMware, Cisco, CheckPoint, Juniper, TrendMicro, Samsung as well as recent unicorn IPO successes like Zscaler and Crowdstrike, ColorTokens’ core team represents deep industry experience across hardware, software, and cloud technologies.

Location: US  - Houston/Santa Clara/Pittsburgh/ Any where in US .

Job Description:

As a ColorTokens Principal Consultant, you will provide world-class advisory and consulting services to Enterprises to facilitate their Zero Trust adoption journey of cybersecurity transformation

This role requires a deep understanding of security and networking technology, along with the ability to understand and interpret organizational dynamics and the ability to engage and positively influence key technology and enterprise architecture decision makers. 

Responsibilities:

  • Establish thought leadership in Zero Trust adoption using ColorTokens technologies.
  • Lead transformation workshops across security, network, application, authentication and Enterprise Architecture teams to challenge, design and plan for a next gen Zero Trust model for Security.
  • Understand and Analyse the customers IT/Security architecture and technologies and known transformation roadmap.
  • Understand customers business objectives related to Security
  • Map the Zero Trust principles to the customer’s needs and develop a ‘to-be’ state representation of Cybersecurity approach
  • Define Zero Trust design approach covering the fundamental principles in Zero Trust – Applications, Data, User, Endpoint, Network/Cloud access
  • Deliver a 1-year adoption roadmap that maps out security objectives, technical requirements, priorities and design considerations
  • Map out ColorTokens products and services into the roadmap developed.

Skills/Requirements:

  • Overall, 12-15 years of experience in Cybersecurity and/or IS/Networking domain.
  • 4+ years in Pre-sales/Consulting roles
  • Prior experience as a CISO would be preferred.
  • Experience of defining Security architecture and/or network transformation initiatives including On-prem, Cloud security, Hybrid Cloud and Endpoint security.
  • Strong understanding and experience of one or many of the following networking and security technologies: Network security, Firewall/WAF, routing/switching, IP addressing/subnetting, PKI, IPS/IDS, VPN’s etc.
  • Strong understanding in one or more of: NIST ZTA 800-207, CIS, FedRAMP, DoD cybersecurity standards and how these apply in the Zero Trust context.
  • Experience in communicating and presenting value and business case to Senior leadership.
  • Strong written and verbal communication skills
  • Strong presentation skills
  • Strong customer management skills.

 Preferred Qualifications

  • Minimum education: Bachelor’s Degree in Computer Science or equivalent
  • Professional qualification in Cybersecurity and/or Networking e.g. CISSP-ISSAP/GIAC CISA/CISM/SABSA or other similar security certifications

 

Apply to this job

Tags: CISA CISM CISSP Cloud Computer Science Cyber defense DoD Endpoint security FedRAMP Firewalls GIAC IDS IPS Network security NIST PKI RSA SaaS VMware VPN

Region: North America
Country: United States
Job stats:  5  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.