Principal Consultant, PCI QSA | Remote UK

Manchester, UK

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  
But that’s not who we are – that’s just what we do. 
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   
And we’re growing fast. 
We’re looking for a Principal to support our PCI Assessment Services team.
This is a remote position located in the UK with opportunity to work in the Coalfire Manchester, UK office. Travel requirement is 25-50% to meet with clients.
Position Summary
As a Principal at Coalfire you will lead enterprise engagements assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. You will have a strong understanding of framework requirements, perform audits/assessments, and develop reports for clients. You will also provide quality control and peer review to other members of the delivery staff. You will work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables. You also have the opportunity to mentor junior consultants and develop tools or techniques that benefit the entire team. As a Principal you will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement. You will audit/assess information systems with confidence and accuracy to ensure the integrity and effectiveness of security measures. You will test technical controls, policies and procedures, according to regulations and industry best practices.

What You'll Do

  • Lead assessment teams on enterprise clients.
  • Lead audits/assessments including audit/assessment plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews.
  • Prepare, review, and approve audit/assessment reports.
  • Work closely with clients to assess their IT security posture and identify weaknesses and vulnerabilities in relation to the relevant security framework for the practice.
  • Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets, and the completion of the project on time and budget.
  • Ensure quality products and services are delivered on time.
  • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue.
  • Provide mentorship to team members in areas of audit, assessment, technical review and writing.
  • Develop tools, documents and methods for use by others to perform assessments more efficiently.
  • Interface with clients through entire engagement, interacting will all levels of client organizations. Establish and maintain positive collaborative relationships with clients and stakeholders
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Establish account relationships and identifies upsell and cross sell opportunities and escalates to the Account Director
  • Travel 25-50%

What You'll Bring

  • Must have current PCI-QSA certification
  • Bachelor’s degree (four-year college or university) or equivalent combination of education and work experience. 
  • Five or more (5+) years of experience in an IT Security Audit and/or Compliance role
  • Experience preparing and presenting Reports on Compliance (ROCs)
  • Experience working on large enterprise assessments in the Financial Services sector
  • Knowledge of and experience performing IT security risk assessments, gap analysis, and assessments against relevant regulation and frameworks
  • Experience with one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FedRAMP, or HITRUST
  • Experience interacting with management in a consultative manner
  • Strong attention to detail
  • Strong problem solving, decision making, organizational and analytical skills
  • Ability to prioritize and manage multiple initiatives/projects.
  • Ability to be self-driven and have strong independent initiative.  
  • Ability to build high-trust relationship and credibility quickly
  • Strong technical abilities across a variety of platforms and technologies.
  • Strong IT understanding with respect to networks, servers, workstations, and applications
  • Strong written and verbal communication skills including the ability to explain technical matters to a non-technical audience
  • Strong consulting skills with executive leadership and technical professionals; ability to advise and challenge the status quo while building strong relationships
  • Strong Microsoft Excel skills with ability to develop worksheets with complex formulas
  • Ability to facilitate meetings of small or large groups
  • Diplomatic and broad minded
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is £81,213 to £105,577  based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
#LI-HW2#LI-Remote
Apply now Apply later
  • Share this job via
  • or

Tags: Audits Compliance FedRAMP FISMA HIPAA HITRUST PCI QSA Risk assessment Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Insurance Parental leave Team events Travel

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  23  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.