Principal Security Consultant- GRC Strategic Services

Remote

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

The Principal Security Consultant- GRC Strategic Services will develop and deliver strategies to enable clients to identify and address cyber risk posture, as well as align metric driven models for the clients to measure and prioritize initiatives.

Role and Responsibilities: 

  • Deliver successful consulting engagements across multiple Governance, Risk, and Compliance Strategic Services while maintaining a high degree of customer satisfaction.
  • Develop GPS methodologies and deliverables to provide the GRC strategic services.
  • Engage with client executive teams and boards as part of service delivery.
  • Consult and deliver information security risk programs; assess existing risk programs and help clients mature their risk programs at executive levels.
  • Consult and deliver information security risk metrics programs; assess existing metrics reporting programs, and help clients mature their risk reporting programs. This includes multiple reporting levels within a typical organization, inclusive of board risk reporting.
  • Perform advanced risk assessments, including threat modeling techniques, attack tree analysis, and quantitative risk analysis.
  • Consult and deliver security risk services to enable organizations with their merger and acquisitions (M&A) and divestiture business activities.
  • Consult and deliver security architecture services to enable organizations to align their business objectives with their enterprise architecture requirements.
  • Consult and deliver security services to enable organizations evaluate their security investments, document their total cost of ownership and return on investment, and make recommendations for adjustments as required to help organizations transform their programs while prioritizing on the key initiatives to drive risk reduction.
  • Execute on security transformation programs in leadership role, typically with multiple peer GPS practice teams.
  • Serve as a vCISO to help develop and/or maintain customer security programs.
  • Establish strong relationships and trust with customers to understand customer’s business environments and requirements.
  • Work with other GuidePoint Security practices as part of a cohesive cross-functional team.

Experience and Education:

  • Minimum 5 years of experience performing GRC-related consulting services for clients of various verticals, including financial and insurance, retail, healthcare, service providers (SaaS, PaaS, etc.), manufacturing, critical infrastructure/energy, etc. Large multi-national experience is preferred.
  • Minimum of 7 years of combined GRC experience across consulting and private/public sector.
  • Minimum 7 years direct cyber risk management experience within multiple verticals to include financial and healthcare.
  • Strong understanding and working knowledge of risk management frameworks including NIST, ISO, COBIT, COSO, and others.
  • Experience engaging with external regulatory agencies auditing cyber risk programs, including OCC, HHS-OCR and other Federal agencies, and international authorities.
  • Strong understanding and working knowledge of security frameworks including, NIST CSF, ISO 27001, HiTrust, and others.
  • Strong understanding and experience with Enterprise Architecture practices and Security Architecture practices, including TOGAF and SABSA.
  • Strong understanding of all the functions within a security program, the ability to assess the maturity of a security program, and how to provide strategic recommendations and direction to senior leadership.
  • Strong understanding and working knowledge of various risk assessment methodologies, using qualitative and quantitative risk analysis.
  • Strong demonstrated experience leading the transformation and maturation of a security program within large organizations.
  • Extensive experience developing information security documentation for organizations and mapping requirements to various compliance and security best practice frameworks.
  • Strong written and oral communication, which includes articulating thoughts and distilling complex problems into digestible information to be consumed by anyone from technical resources to the highest level of management; proven experience communicating clearly to technical levels up through C-Level and Board level.
  • Strong written communication skills to aid in the creation of customer deliverables.
  • Ability to provide presales support for Governance and Risk opportunities.
  • Ability to contribute to practice and offering development.
  • Remain current on industry developments and incorporate into service delivery
  • Strong ability to work independently and multi-task on multiple projects simultaneously.
  • Publish content and/or perform conference speaking to demonstrate thought leadership
  • Personal drive and passion for growing themselves and the Practice.
  • Standard industry certifications are preferred, such as CISSP, CISA, CISM, CRISC, CBCP, GIAC, etc.
  • Conference speaking experience is preferred. 

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 700 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 11 corporate holidays in 2022 (12 in 2023) and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Care plan

 

Tags: Audits C CISA CISM CISSP COBIT Compliance CRISC GIAC Governance HITRUST ISO 27001 NIST PaaS Risk analysis Risk assessment Risk management SaaS TOGAF

Perks/benefits: Career development Flex hours Flex vacation Health care

Region: Remote/Anywhere
Job stats:  14  2  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.