Cybersecurity Consultant

Cybersecurity Consultant

20 May 2024
Texas, Riverside, 77001 Riverside USA

Cybersecurity Consultant

Vacancy expired!

Apex Systems is a world class technology services business that incorporates industry insights and experience to deliver solutions that fulfill our clients' digital visions.

Apex has an opportunity for a Remote Cybersecurity Consultant. Here are the details:

Position: Cybersecurity Consultant
Location: Remote
Rate: Negotiable based on experience
Duration: 6 Months + extension

Position Description:

Our client is currently seeking a Cybersecurity Consultant to join their growing team. As a Consultant you will be a member of our internally facing, corporate Cybersecurity Consulting organization with responsibility for contributing significant security experience and technical skillset across a variety of projects and engagements. As a consultant you will be considered a security and technical expert and will assist in the development and communication of authoritative security-focused policies, standards, guidelines and control requirements. This role interacts with all levels of the organization, particularly within the organization.

Years of Experience - At least 10+ Years of Security/Cybersecurity experience

Day-to-Day Responsibilities

  • Participate as a Security Consultant on various projects & initiatives across Dell providing security guidance & direction while ensuring adherence to Dell's security policies & standards
  • Define security requirements while engaging directly with stakeholders within the organization's various Business Units and the Information Technology organizations to ensure products, services and solutions are designed to adhere to those requirements across various environments
  • Consult with internal, technical and business teams to provide security guidance and/or solutions to minimize security risks and guide internal customers in the development and implementation of security controls for their environments
  • Assist with the development, maintenance and communication of security policies and procedures as a subject-matter or domain expert
  • Investigate complex, and sometimes historic practices/solutions to determine gaps and needed improvements and facilitate migration to a preferred state
  • Develop and maintain comprehensive documentation of engagements performed and risks and/or issues identified

Requirements
  • 10+ years of experience in areas information security/cybersecurity with foundational knowledge of general application, cloud and network security concepts
  • Strong knowledge and understanding of information security practices and policies, including Information security frameworks, standards, and best practices
  • Experience with Threat Modelling
  • Foundational knowledge of risk management principles including identifying risks and solutions/remediation for minimizing
  • Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative and actionable manner

Desirable Requirements
  • Knowledge of audit standards, as well as knowledge of regulatory requirements and frameworks such as NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework
  • Bachelor's degree in Computer Science, Information Systems, or a related field
  • Information Security Certification(s) - e.g., CISSP, CISM, or CCSP

Additional Benefits:

For this opportunity, you will also be eligible for benefits through Apex for the contract period, 401K, medical/health benefits options, a W2 hourly rate, weekly pay, and direct deposit!

Apex is an Equal Employment Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Job Details

Jocancy Online Job Portal by jobSearchi.