Advance Search

Browse Jobs

Consultant, PCI QSA | Remote UK

Posted 15 days ago

  • Manchester, Greater Manchester
  • Any
  • External
  • Expired - 2 months ago
Coalfire Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…
View company page
About CoalfireCoalfireis on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.But that’s not who we are – that’s just what we do.We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.And we’re growing fast.We’re looking for a Consultant to support our PCI Assessment Services team.This is a remote position located in the UK with opportunity to work in the Coalfire Manchester, UK office. Travel requirement is 25-50% to meet with clients.Position SummaryAs a Consultant you will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. You will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. You will also get to work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverablesThis is a great opportunity as a Security Consultant to make an impact and enhance clients security posture and business processes affecting information security and data privacy through technical evaluation of governance programs. You will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement. As a Consultant you will evaluate the design and operating effectiveness of controls supporting management systems and will help to identify improvement opportunities. You will test technical controls, policies and procedures, laws, regulations, and industry best practices.The Consultant role facilitates Security Control Assessments and other advanced-level monitoring activities, often within cloud -based environments. To succeed, you will need a strong understanding of technical and non-technical security related system controls and an understanding of the various testing methods utilized to ascertain the effectiveness of those controls. Our consultants works in a team atmosphere with an experienced Technical Project Lead, and is assigned technical sections and expected to create client-ready deliverables.What You'll DoWork collaboratively with a team of assessors as a compliance specialist in at least one area of expertise and assist with the planning of assessment for clientsDraft audit programs that sufficiently address both the required objectives of the regulatory body and the complexity of the client environmentAutonomously leads interview and inquiry walkthroughs with clients to determine the conformity of environments against stated requirementsAssess security vulnerabilities against the appropriate security frameworksFirst-level reviewer of drafted audit planning and reporting materialsPursues and corroborates conclusions derived from inquiry procedures with client while ensuring diligent interview notes are capturedOffline and remote evidence inspection of client provided documentation; appropriately mark artifacts requiring follow-up or additional clarificationAssess client provided documentation for compliance with a variety of standardsPartner with senior members to prepare and review assessment reports.Educate and interpret compliance activities for clientsManage priorities and tasks to achieve delivery utilization targetsEnsures quality products and services are delivered on time per Coalfire quality standards.Maintain POSContinuous professional development; maintain industry specific certifications, depth of knowledge, credentials, and designationsCollaborates and communicates successfully with project managers, quality management and/or other delivery team members to drive customer satisfaction and meet project deliverables.Establish and maintain positive collaborative relationships with clients and stakeholdersIdentifies upsell and cross sell opportunities and escalates to appropriate leadershipExecute, examine, interview and test procedures in accordance with the appropriate controlEnsure cyber security policies are adhered to and that required controls are implementedUnderstands how to apply quality standards and adheres to a minimum benchmark for quality assurance throughout the documentation of each work product or deliverableProvides advice to customers on issues affecting the scope of work in a manner that provides additional valueDevelop documentation and author recommendations associate with your findings on how to improve the customer’s security posture in accordance with appropriate controlsTravel 25-50%.Ability to be successful when working remotely.What You'll Bring1+ years of experience as an IT Consultant, IT auditor, Business Analyst, or similar roleOne of the following Information Security certifications required or ability to obtain: CISSP, CISM or ISO 27001 Lead Implementer.One of the following Audit certifications required or ability to obtain: CISA, GSNA, CIA, IRCA ISMS Auditor or higher, or ISO 27001 Lead Auditor.Bachelor's degree (four-year college or university) or equivalent combination of education and work experience. Degree preferably in Information Systems or Business.Strong written and verbal communication skills including quick response time the ability to explain technical matters to a non-technical audienceStrong Consulting skills: ability to advise and challenge the status quo while building strong relationshipsAbility to build high-trust relationships, rapport and credibility quicklyStrong personal initiative to appropriately manage time and meet deadlinesHigh attention to detail and qualityComputer and typing skills that permit rapid data collection and note takingHas a sense of urgency and ability to multi-taskAbility to participate and facilitate meetings to small or large groupsPublic speaking and executive presence that solicits attentionInquisitive and curious nature with the ability to effectively probe for deeper informationDiplomatic and broad mindedStrong technical researcherGeneral knowledge of IT audit procedures and cyber security best practicesExperience and demonstrated ability to independently research a technical topic and develop logical testing approachesExperience and demonstrated ability to lead testing sessions for assigned controls.Demonstrated experience reading and interpreting security framework criteriaBonus PointsRecent experience as a PCI-DSS Auditor and Assessor, preferably as a PCI-QSA, with a desire to work towards PCI-QSA certification if neededExperience working with technologies hosted via cloud computing environments (e.g., Amazon Web Services, Microsoft Azure, Google Cloud PlatformAWS Solution Architect or other CSP certificationWhy You'll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is £50,427to £65,555 based on national salary
averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.#LI-HW2#LI-Remote
Explore more InfoSec / Cybersecurity career opportunitiesFind even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.
#J-18808-Ljbffr
Apply