This job is no longer available

The job listing you are looking has expired.
Please browse our latest remote jobs.

See open jobs →
← Back to all jobs

Senior Consultant, Cyber Risk Advisory Healthcare | Remote US

Fully Remote

Added
28 days ago
Type
Full-time
Salary
Not Specified

Apply Now

Save job

About Coalfire

Coalfireis on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.

But that’s not who we are – that’s just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

And we’re growing fast.

We’re looking for a Senior Consultant to support our Cyber Risk Advisory Team, to be focused on Healthcare Risk / Strategy.

Position Summary

As a Senior Consultant on our Cyber Risk Advisory team, you'll lead distinct portions of large client engagements and entire smaller engagements, assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks, Senior Consultants play a key role in designing cybersecurity program transformation activities, possessing a strong understanding of cybersecurity frameworks (program, risk, and controls) and assess client cybersecurity programs against those frameworks. You will conduct and/or lead interviews with client staff, analyze documents, and develop reports for clients, provide quality control and peer review to other members of the delivery staff, and will work closely with Project Managers, Directors, and other Delivery team members to effectively manage project timelines and deliverables.

What You'll Do

  • Leads cybersecurity program diagnostic and advisory efforts including data collection plan preparation, review of technical plans, documentation and evidence, preparation of various surveys and assessment tools, evaluation of procedures, and client interviews.
  • Prepare and review reports of findings and recommendations.
  • Manage priorities, tasks, and hours on projects in conjunction with the project manager and/or Director to deliver on time and within allocated budgets.
  • Ensures quality products and services are delivered on time.
  • Escalates client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue.
  • Provide mentorship to team members in areas including, but not limitedtorisk and controls assessments, technical control implementation, maturity assessments, and a wide range of remediation activities management programs.
  • Interfaces with clients through entire engagement, interacting will all levels of client organizations. Establish and maintain positive collaborative relationships with clients and stakeholders.
  • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.
  • Collaborates with project managers, quality management, sales, and other delivery team members to drive customer satisfaction and meet project deliverables.
  • What You'll Bring

  • At leastfour plus(4+) years working experience incyber security, GRC, and cyber relatedrisk management.
  • Bachelor’s degree in Business Administration, Computer Science, Information Systems, Engineering or related field, or equivalent combination of education and experience.
  • Strong knowledge and awareness of the latest information risk, security and compliance innovations, trends, challenges, and solutions.
  • Strong knowledge of HIPAA regulatory requirement for healthcare covered entities and business associates
  • Awareness or experience with healthcare business operations, systems, and culture
  • Strong knowledge of cloud transformation and its impact on healthcare, medical device manufactures, and software developers.
  • Experience with AWS, Google, or Microsoft hosting environments for SaaS, PaaS, and IaaS platforms.
  • Deep knowledge ofinformation governance, risk and security standards/frameworks and professional practices (NIST CSF, NIST RMS, NIST controls frameworks such as NIST SP 800-53 or SP 800-171, ISO,CIS Critical Security Controls, ISSA, CSA CMM and FAIR, etc.).
  • Knowledge of the typical enterprise risk and security operational practices.
  • Knowledge of information security related solutions, tools, and utilities.
  • Strong initiative.
  • Strong analytical skills, demonstrated problem solving abilities, and the ability to develop solutions for unique client problems.
  • Strong oral and written communication skills.
  • Ability to travel up to 40%.
  • Bonus Points

  • CISM, CISSP, CISA,CCSP, orCCSKcertification(s).
  • Big Four Advisory/Consulting Experience.
  • DevSecOps Experience.
  • AWS, Azure, Google Cloud Platform certification(s).
  • OpenFair or related certification, CCBP
  • At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role listed above is based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.

    Additional Information

    Why You'll Want to Join Us

    At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.

    Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups,

    participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.

    #LI-JM3

    #LI-Remote

    Share job

    Help us maintain the quality of jobs posted on Empllo!

    Is this position not a remote job?

    Let us know!
    Similar Healthcare Jobs
    See more Healthcare jobs →
    Aledade logo
    On-site
    🇺🇸 United States
    +1
    Full-Time
    💰 Salary not provided
    RE
    On-site
    🇺🇸 United States
    +1
    Full-Time
    💰 Salary not provided
    RE
    On-site
    🇺🇸 United States
    +1
    Full-Time
    💰 Salary not provided
    Aledade logo
    On-site
    🇺🇸 United States
    +1
    Full-Time
    💰 Salary not provided