Principal Consultant - Strategy

United States

Cyderes

Cyderes offers tech-enabled managed security services for real-time risk and compliance management in modern enterprises.

View company page

Apply now Apply later

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients.  We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.
About the Job:The Principal Consultant - Strategy is responsible for assisting our clients with reviewing, developing, implementing, and sustaining business aligned cybersecurity enterprise security architecture programs, solutions, and practices covering all areas of Cybersecurity.They create actionable enterprise security architecture roadmaps, program manage enterprise security architecture projects and act as a trusted advisor to our clients, working closely with our Security Strategy, Cyber Risk and Compliance (CRC) practices and their colleagues in the presales team.

Responsibilities

  • Consult with our clients on how best to develop, implement and manage comprehensive enterprise security architecture
  • Scope and deliver best-in-class enterprise security architecture programs and consulting services 
  • Provide support for business development and sales efforts for the Security Strategy and CRC and practices
  • Contribute to the ongoing service offer development and improvement efforts of the ESA consulting portfolio
  • Participate in a “knowledge leadership role” within the Community of Practice
  • Provide industry thought leadership via articles, postings, white papers, etc.
  • Provide team mentorship around areas of expertise

Requirements

  • College Diploma or University Degree in Computer Science or Information Security and relevant security up-to-date Cybersecurity certifications 
  • Developing and reviewing enterprise security architectures to support business-aligned risk mitigation programs
  • Utilizing SABSA Business Drivers, Assets and Attributes Mapping, Capability Maturity Reviews, and Quantitative Risk Analyses that are delivered by the Security Strategy team to develop actionable Cybersecurity program roadmaps using our Cybersecurity Insights Platform
  • Develop comprehensive actionable enterprise security architecture programs for clients that utilize our Consulting Services, Professional Services, Managed Security Services and the appropriate Solutions from our vendor partners
  • Knowledge about the common architecture frameworks (e.g., TOGAF, SABSA) 
  • Work closely with the Security Strategy and CRC practices to recommend industry standard risk and control frameworks and programs to meet clients strategic and business requirements
  • Excellent knowledge of network security, data security, access management, device security and secure operations
  • Use common desktop productivity, custom, commercial, and architecture modelling tools in support of efforts
  • Ability to handle the full lifecycle of a client engagement from sales to delivery completion
  • Understanding of Consulting-Led sales and delivery methodologies
  • Understanding and experience with Industry standards and frameworks such as NIST CSF, NIST 800-53, HIPAA, ISO 27001/2, SOX, and PCI DSS
  • Proven experience with enterprise security architecture review and development
Cyderes is an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status.
Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Consulting Jobs

Tags: Compliance Computer Science Cyber defense HIPAA IAM ISO 27001 Network security NIST NIST 800-53 PCI DSS Security strategy SOX Strategy TOGAF

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.