Senior Security Consultant- GRC- Remote (Anywhere in the U.S.)

Senior Security Consultant- GRC- Remote (Anywhere in the U.S.)

05 Aug 2024
Texas, Dallas / fort worth, 75201 Dallas / fort worth USA

Senior Security Consultant- GRC- Remote (Anywhere in the U.S.)

Vacancy expired!

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Role and Responsibilities:
  • Deliver successful consulting engagements across multiple Governance and Risk offerings while maintaining a high degree of customer satisfaction.
  • Perform maturity assessments against NIST CSF, ISO 27001, and other best practice security frameworks.
  • Perform risk assessments using industry-recognized frameworks, such as ISO 27005, NIST 800-30, etc.
  • Develop information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards.
  • Design and development comprehensive control catalogs and assess the completeness of existing control catalogs.
  • Provide advisory services to GuidePoint customers to help mature their security program.
  • Establish strong relationships and trust with customers to understand customer's business environments and requirements.
  • Work with other GuidePoint Security practices as part of a cohesive cross-functional team.

Required Experience and Position Requirements:
  • Minimum of 3 years of direct experience performing GRC-related consulting services for clients of various verticals, including financial and insurance, retail, healthcare, service providers (SaaS, PaaS, etc.), manufacturing, critical infrastructure/energy, etc.
  • Minimum of 5 years of combined GRC experience across private/public sector, consulting and/or relevant education.
  • Strong understanding and working knowledge of security frameworks including, NIST CSF, ISO 27001, and others.
  • Strong demonstrated experience of developing information security policies, standards, plans, procedures, and other documentation to support customer adopted frameworks and industry standards.
  • Strong understanding of all the functions within a security program, the ability to assess the maturity of a security program, and how to provide strategic recommendations and direction to senior leadership.
  • Strong written and oral communication skills, which includes articulating thoughts and distilling complex problems into digestible information to be consumed by anyone from technical resources to the highest level of management; proven experience communicating clearly to technical levels up through C-Level and Board level.
  • Strong written communication skills to aid in the creation of customer deliverables.
  • Remain current on industry developments and incorporate into service delivery
  • Strong ability to work independently and multi-task on multiple projects simultaneously.
  • Personal drive and passion for growing themselves and the GnR Practice.

Preferred Experience and Position Requirements:
  • Demonstrated experience in delivering vCISO and transformation services to client organizations.
  • Demonstrated experience in assessing, developing, and implementing cybersecurity risk management programs that integrate with Enterprise Risk Management within an organization.
  • Strong demonstrated experience with assessing, developing, and implementing data governance and protection programs, including conducting data discovery of data flows and inventories and evaluate the security and privacy controls that protect an organization's sensitive data.
  • Experience in reviewing and developing Security Incident Response Plans.
  • Experience leading the implementation of best practice frameworks for client security programs, such as ISO 27001, NIST CSF, HiTrust, and others.
  • Experience with driving cybersecurity assessments for M&As for client organizations.
  • Publish content and/or perform conference speaking to demonstrate thought leadership.
  • Standard industry certifications are preferred, such as CISSP, CISA, CISM, CRISC, CBCP, GIAC, etc.
  • Publish content and/or perform conference speaking to demonstrate thought leadership
  • Conference speaking experience.


Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 675 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks.
  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 11 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Insurance

Related jobs

Job Details

Jocancy Online Job Portal by jobSearchi.