IT Security Consultant 90% Remote

IT Security Consultant 90% Remote

18 May 2024
Texas, Austin, 73301 Austin USA

IT Security Consultant 90% Remote

Vacancy expired!

NEW IT Security Consultant

Well branded industry leader is seeking a talented Consultant to join Security Risk and Compliance team! In this position you will be responsible for delivering on various assignments for our Fortune 100 and 1000 clients. This is a critical role within our client’s consulting team and you will be sought out to provide thought leadership to the overall practice through meaningful client work and security involvement!

Data privacy and compliance are top skill sets needed

Responsibilities

  • Performing mid and large IT and information security risk and compliance assessments, PCI engagements, audits, gap analyses, and remediation
  • Actively lead projects in the areas of PCI-DSS, PA-DSS, HITRUST, and ISO 27001.
  • Communicating with project stakeholders to effectively convey requirements of technical and process improvements
  • Develop customized policies, procedures and controls, disaster recovery plans and technical documentation for applications, systems and infrastructure.
  • Possess an in-depth knowledge of IT security and various frameworks (i.e COBIT, NIST, ISO etc.)
  • Experience in managing Policy exceptions, including working directly with the teams to document exceptions, identify compensating controls and remediation action plans.

Requirements

  • 5+ years of experience in the information security, enterprise risk or compliance field.
  • At least one other Security, Risk or IT certification (i.e. CRISC, CISA, CISSP, or ISO 27001) achieved or in process.
  • Bachelor's Degree from an accredited 4 year university.
  • Strong background within these disciplines:


  • Compliance: regulatory, privacy, international laws and statutory requirements.
  • Risk: risk frameworks, enterprise risk methodologies, and IT Security risk methodologies.
  • Governance: maturity models, vendor management, policy frameworks, control design and security design/architecture.


  • Security architecture: infrastructure, network and systems design.
  • Knowledge of and hands-on experience with PCI, FEDRAMP, SOC2, and ISO 27001.
  • Communicate effectively across business and technical boundaries.
  • Work independently without detailed guidance.
  • Be proficient in writing executive level reports and technical documentation.

Travel will be required domestically (up to 40%)

  • Client facing
  • Risk assessments
  • Compliance assessments
  • GRC Consulting
  • Policy and controls planning/stategy
  • Data privacy and security consulting
  • Internal/external network vulnerability assessments
  • Penetration testing

Please send your resume to

Colin Crane, Senior Technical Recruiter for immediate consideration. Let us help you secure an interview!

ABOUT US

Irvine Technology Corporation (ITC) is an award-winning Information Technology Solutions and Staffing provider with roots in Southern California. For over fifteen years, we have had the privilege of serving exceptional client organizations as both a local and national resource. Our team is comprised of seasoned technologists, staffing industry thought leaders, top-notch recruiters, dedicated account executives, and a world class support staff.

Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every
location in which the company has facilities.

Related jobs

  • Business Title: Manager, IT Risk Security Assessments - Remote

  • Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte\'s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

  • Our work matters. We help people get the medicine they need to feel better and live well. We do not lose sight of that. It fuels our passion and drives every decision we make.

  • Our work matters. We help people get the medicine they need to feel better and live well. We do not lose sight of that. It fuels our passion and drives every decision we make.

  • Our work matters. We help people get the medicine they need to feel better and live well. We do not lose sight of that. It fuels our passion and drives every decision we make.

  • Everything we do at Sunrun is driven by a determination to transform the way we power our lives. We know that starts at the individual employee level. We strive to foster an environment you can thrive in through our commitment to diversity, inclusion and belonging.

  • Everything we do at Sunrun is driven by a determination to transform the way we power our lives. We know that starts at the individual employee level. We strive to foster an environment you can thrive in through our commitment to diversity, inclusion and belonging.

Job Details

  • ID
    JC13515608
  • State
  • City
  • Job type
    Permanent
  • Salary
    Market related
  • Hiring Company
    Irvine Technology Corporation (ITC)
  • Date
    2021-05-18
  • Deadline
    2021-07-17
  • Category

Jocancy Online Job Portal by jobSearchi.