Stratascale Security Consultant - Communications, Strategy & Risk

Stratascale Security Consultant - Communications, Strategy & Risk

08 Mar 2024
Florida, Tallahassee, 32318 Tallahassee USA

Stratascale Security Consultant - Communications, Strategy & Risk

Job SummaryStratascale is seeking a Consultant with experience evaluating and designing internal communications, business processes, and developing strategies to maximize internal communications and program improvements. This role would be responsible for working with clients to understand their communication posture, while also developing solutions enhance, validate, and measure practices.This role will report to the Manager of Technical Services Delivery – Governance, Risk and Compliance (GRC) within the Stratascale department.This position is remote with a Home Office setup as determined by Stratascale management. About UsStratascale, an SHI company, brings together the benefits of 31 years' experience delivering the very best technologies with a fresh consultative approach to designing, delivering and supporting the technology our customers need to transform their business. We call it Digital Agility.To learn more about Stratascale visit our website: https://stratascale.com/ResponsibilitiesIncludes, but not limited to:

Design strategic communications to relay features, capabilities, and benefits of cybersecurity professional and managed services programs.

Develop effective communication strategies to relay cybersecurity risks, incidents, and measures to non-technical staff within an organization.

Coordinate communication related to training programs to increase cybersecurity awareness among employees to include safe internet use, recognizing phishing scams, proper password management, and data protection.

Document standard operating procedures and internal communication processes to help achieve operational efficiencies.

Advise on incident reporting and crisis communications, detailing what happened, how it was handled, and how similar incidents can be prevented in the future.

Collaborate with IT and cybersecurity teams to understand the organization's cybersecurity posture and relay information effectively to the rest of the organization.

Develop, review, and/or approve communications, reports, and cybersecurity project deliverables.

Qualifications

Bachelor’s degree or relevant work experience required

Minimum 5+ years client-facing experience working on internal communication strategies and change management activities

Experience in a Business Analyst role with responsibility for facilitating meetings to define / compile communication strategies and change management processes

Experience with internal intranet SharePoint administration and creation

Required Skills

Experience with internal communications and change management processes

Team player with strong work ethic with attention to detail

Excellent written, verbal, and consultative skills (e.g., professionalism, collaboration, negotiation, conflict resolution, quick learner, etc.)

Good Interpersonal skills that demonstrate the ability to communicate with both technical and non-technical personnel in cross-functional teams to influence decision making

Proficiency with Microsoft Office Suite (e.g., Word, Excel, PowerPoint, Visio) and SharePoint

Certifications Required

Willingness to obtain Industry certifications (e.g., CTPRP, CISSP, CISM, CRISC, CIPP, CISA, Security+)

Unique Requirements

Attend virtual customer meetings when appropriate

Travel to customer sites, partner sites, conferences, and Stratascale offices up to 10% annually

Additional Information

The estimated annual pay range for this position is $110,000 - $145,000 which includes a base salary and bonus. The compensation for this position is dependent on job-related knowledge, skills, experience, and market location and, therefore, will vary from individual to individual. Benefits may include, but are not limited to, medical, vision, dental, 401K, and flexible spending.

Equal Employment Opportunity – M/F/Disability/Protected Veteran Status

Job Wrapping 1#LI-RemoteRefer a friend to this job (https://careers-shi.icims.com/jobs/16617/stratascale-security-consultant-communications%2c-strategy-%26-risk/job?mode=apply&apply=yes&iniframe=1&hashed=-336032949)Need help finding the right job?We can recommend jobs specifically for you!Job Locations US-RemoteRequisition ID 2024-16617Approved Min (Total Target Comp) USD $110,000.00/Yr.Approved Max (Total Target Comp) USD $145,000.00/Yr.Compensation Structure Base Plus BonusCategory Technical Presales/Post Sales

Related jobs

Job Details

Jocancy Online Job Portal by jobSearchi.