Skip to main content

Senior Consultant, PCI QSA | Remote UK

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

About Coalfire

Coalfire is on a mission to make the world a safer place by solving our clients' toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.

But that's not who we are - that's just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

And we're growing fast.

We're looking for a Senior Consultant to support our PCI Assessment Services team.

This is a remote position located in the UK with opportunity to work in the Coalfire Manchester, UK office. Travel requirement is 25-50% to meet with clients.

Position Summary

This is a great opportunity to grow your career and lead enterprise engagements as a Senior Consultant! In this position you will assess the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. You will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. You will also provide quality control and peer review to other members of the delivery staff. This role works closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables.

As a Senior Consultant, you will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement. This role will audit information systems with confidence and accuracy to ensure the integrity and effectiveness of security measures. You will test technical controls, policies and procedures, laws, regulations, and industry best practices.

What You'll Do

    • Lead audits/assessments including audit plan preparation, review of documentation and evidence, evaluation of procedures, and client interviews.
    • Prepare, review and approve assessment reports.
    • Manage priorities, tasks and hours on projects in conjunction with the project manager to achieve delivery utilization targets.
    • Ensure quality products and services are delivered on time.
    • Escalate client and project issues to management in a timely manner to inform and engage the necessary resources to address the issue.
    • Provide mentorship to team members in areas of audit, assessment, technical review and writing.
    • Interface with clients through entire engagement, interacting will all levels of client organizations. Establish and maintain positive collaborative relationships with clients and stakeholders .
    • Continuous professional development in maintaining industry specific certifications. Maintains strong depth of knowledge in the practice area.
    • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables.
    • Establish account relationships and identifies upsell and cross sell opportunities and escalates to sales.
    • Travel 25-50%.
    • Ability to be successful when working remotely.

What You'll Bring

    • Current or Former PCI-QSA certification required.
    • One of the following Information Security certifications required: CISSP, CISM or ISO 27001 Lead Implementer.
    • One of the following Audit certifications required: CISA, GSNA, CIA, IRCA ISMS Auditor or higher, or ISO 27001 Lead Auditor.
    • Bachelor's degree (four-year college or university) or equivalent combination of education and work experience.
    • Strong knowledge of the PCI-DSS security standards.
    • 5+ years of experience in an IT Security Audit and/or Compliance role.
    • Experience preparing and presenting Tier 1 and Tier 2 Reports on Compliance (ROCs).
    • Experience performing IT security risk assessments and gap analysis.
    • Strong excel skills with ability to develop worksheets with complex formulas .
    • Experience interacting with management in a consultative manner.
    • Strong IT understanding with respect to networks, servers, workstations, and applications.
    • Excellent communication and presentation skills.
    • Strong written and verbal communication skills including the ability to explain technical matters to a non-technical audience.
    • Strong Consulting skills with executive leadership and technical professionals; ability to advise and challenge the status quo while building strong relationships.
    • Ability to build high-trust relationship and credibility quickly.
    • Strong attention to detail, strong problem solving, decision-making, organizational and analytical skills.
    • Ability to prioritize and manage multiple initiatives/projects.
    • Ability to be self-driven and have strong independent initiative.

Why You'll Want to Join Us

At Coalfire, you'll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you'll work most effectively - whether you're at home or an office.

Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you'll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is £67,118 to £87,253 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.

#LI-HW2

#LI-Remote

Senior Consultant, PCI QSA | Remote UK

Coalfire
Manchester, UK
Full-Time

Published on 11/04/2024

Share this job now