Principal Consultant, Penetration Tester, Technical Testing Services

Remote

Clearwater

Top client-rated provider of healthcare security and compliance. Risk management, managed services, and more to propel your mission forward.

View company page

Apply now Apply later

Job Type Full-time Description


 

Clearwater is the leading provider of cybersecurity, risk management, and HIPAA compliance software, consulting, and managed services for the healthcare industry. Our solutions enable organizations to avoid preventable breaches, protect patients and their data, meet regulatory requirements, and optimize cybersecurity investments. More than 400 healthcare organizations, including 70 of the nation’s largest health systems and a large universe of physician groups and digital health companies, trust Clearwater to meet their cybersecurity and compliance needs. 

POSITION SUMMARY 

As a Principal Consultant in our Technical Testing Services (TTS) team, you will plan, lead and deliver offensive security services to our customers. You will also help mentor our growing team of skilled consultants, deliver world-class offensive security services to assist customers in mitigating existing and future cybersecurity risks.  

As a Principal Consultant, you will spend 75% of your time working directly with our customers performing billable services; however, mentoring and assisting the TTS team, refining and expanding our services; and supporting business development opportunities with customers will also be important responsibilities of this position. You can work from anywhere in the United States with internet access. This position offers a great opportunity to develop and share mastery of technical security testing with others while exploring emerging industry issues, technologies, and opportunities.  

As a senior member of our Consulting Services organization, you will help our customers improve patient safety, safeguard sensitive health information, and protect their corporate capital and reputation, by delivering strong, proactive privacy and cyber risk management solutions. You will also be able to participate in industry organizations and collaborative efforts on a national level.  

The Principal Consultant is expected to continue developing his/her mastery of technical testing tools and processes, developing new skills, and growing professionally at Clearwater. The Principal Consultant is expected to take on new responsibilities over time. 

SPECIFIC JOB RESPONSIBILITIES 

  • Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments. 
  • Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information for developing approach proposals. 
  • Assist in the development of best practices, strategies, methodologies, and documentation/templates for use by the TTS team. 
  • Achieve high levels of client satisfaction on all engagements by meeting or exceeding client expectations set by engagement leaders and project managers. 
  • Assist in hiring and onboarding new TTS team members. 
  • Provide thought leadership through the delivery of webinars, participation in industry groups and authoring technical blog, articles and case studies. 
  • Assist TTS Manager in review of work performed by the team to maintain consistent standards across all deliverables as required. 
  • Work in collaboration with TTS leadership to continue to update and mature TTS capabilities. 
  • Identify methods to improve processes and service delivery and communicate issues and risks to leadership. 







Requirements

 

EXPERIENCE REQUIRED


 

The Principal Consultant should have 5 or more years’ experience delivering offensive security services in at least two of the following areas, including network, cloud, mobile application, web application and/or wireless penetration testing and related technical security assessments. Through previous experience, he/she must demonstrate analytic and problem-solving skills, especially with technical security analysis and customer reporting. The individual must have experience with relevant technologies to perform the job functions. 


QUALIFICATIONS, SKILLS, & KNOWLEDGE 

  • Knowledge of proprietary and open-source technical security testing tool suites. For example, Nessus, Burp Suite, Wireshark, Kali Linux, etc. 
  • Strong customer facing skills and the ability to work without supervision on a variety of projects simultaneously, and exercising good judgment and initiative to manage priorities, 
  • Effective verbal communications and presentation skills in a customer facing setting 
  • Strong written communication skills translating technical testing results into findings, observations, and recommendations for possible client remediation. 
  • Ability and willingness to learn about creating and executing repeatable work processes and procedures and learning techniques for planning, developing materials, and delivering training on technical subject matter and software products. 
  • Proficiency with software tools/applications Microsoft Office, etc. 
  • Strong analytic and problem-solving skills in offensive security testing, analysis, and reporting. 
  • Excellent organizational abilities. 

WORK ENVIRONMENT 

  • Currently Clearwater is an entirely “virtual” company and all colleagues work remotely. 
  • Company provides subscriptions to Salesforce.com, Basecamp, Microsoft On-Line Services, Encryption tools, Data backup, and other tools selected as standard by the Company. 

COMPENSATION & BENEFITS 

  • Base Salary 
  • Participation in Company’s Medical/RX, Disability, Life/ADD Insurance, and 401K benefit programs. 
  • Flexible Time Off (FTO) vacation policy 

  

Clearwater is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law. 

If you require a reasonable accommodation to complete an application, interview or otherwise participate in the recruiting process, please direct your inquiries to a recruiter @ 615-669-8896 or jobs@clearwatersecurity.com. 


This employer participates in E-Verify and will provide the federal government with your Form I-9 information to confirm that you are authorized to work in the U.S. 

If E-Verify cannot confirm that you are authorized to work, this employer is required to give you written instructions and an opportunity to contact Department of Homeland Security (DHS) or Social Security Administration (SSA) so you can begin to resolve the issue before the employer can take any action against you, including terminating your employment. 

Employers can only use E-Verify once you have accepted a job offer and completed the form I-9. 

For more information on E-Verify, or if you believe that your employer has violated its E-Verify responsibilities, please contact DHS. 888-897-7781


Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  15  3  0

Tags: Burp Suite Cloud Compliance Encryption HIPAA Kali Linux Nessus Offensive security Pentesting Privacy Risk management Security analysis Security assessment

Perks/benefits: 401(k) matching Career development Flex hours Flex vacation Health care Insurance

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.