Remote, US
3 days ago
Stratascale Sr. Security Consultant - Programs Strategy & Risk
Welcome page Returning Candidate? Log back in! Stratascale Sr. Security Consultant - Programs Strategy & Risk Job Locations US-Remote Requisition ID 2024-17622 Approved Min (Total Target Comp) USD $165,000.00/Yr. Approved Max (Total Target Comp) USD $240,000.00/Yr. Compensation Structure Base Plus Bonus Category Technical Presales/Post Sales Job Summary

Stratascale is seeking a highly motivated, multi-faceted Sr. Consultant with experience in operations, email marketing, internal/external customer communications, program enablement, and project management for cybersecurity initiatives. This customer-focused, detail oriented professional must strive for operational excellence for Stratascale and its clients.

 

This role will report to the Director of Security Programs - Strategy & Risk within Stratascale.

 

This position is remote with a Home Office setup as determined by Stratascale management. 

About Us

As a digital and cybersecurity services company, Stratascale exists to help the Fortune 1000 transform the way they use technology to advance the business, generate revenue, and respond quickly to market demands. We call it Digital Agility.

To learn more about how we’re shaping the future of digital business and a more secure world, visit stratascale.com.

Responsibilities

Includes, but not limited to:

Design strategic communications to relay features, capabilities, and benefits of cybersecurity professional and managed services programs.Develop effective communication strategies to relay cybersecurity risks, incidents, and measures to non-technical staff within an organization.

Create and implement training programs to increase cybersecurity awareness among employees to include safe internet use, recognizing phishing scams, proper password management, and data protection.

Mature and document standard operating procedures and business processes to help achieve operational efficiencies.

Advise on incident reporting and crisis communications, detailing what happened, how it was handled, and how similar incidents can be prevented in the future.

Collaborate with IT and cybersecurity teams to understand the organization's cybersecurity posture and relay information effectively to the rest of the organization.

Support the creation and maintenance of documentation related to cybersecurity policies, procedures, and practices.

Develop, review, and/or approve communications, reports, and cybersecurity project deliverables.

Qualifications Bachelor’s degree or relevant work experience requiredMinimum 10+ years client-facing experience working in complex, demanding environmentsExperience with IT governance, risk, and compliance management in a complex global environmentFamiliarity with security frameworksExperience with legal and regulatory compliance standards such as NYDFS Cybersecurity Regulation, GDPR, HIPAA, and PCIExperience in a Business Analyst role (or similar) with responsibility for facilitating meetings to define / compile business requirements and developing functional / technical documentation, in a client environment Required Skills Excellent written, verbal, and consultative skills (e.g., professionalism, collaboration, negotiation, conflict resolution, quick learner, etc.)Good Interpersonal skills that demonstrate the ability to communicate with both technical and non-technical personnel in cross-functional teams to influence decision makingProficiency with Microsoft Office Suite (e.g., Word, Excel, PowerPoint, Visio)Strong process and data analysis skills with the ability to communicate systems concepts in a meaningful business contextDemonstrated successes with sales, marketing, and communication campaignsAbility to develop security standards and guidelines based on best practices and industry standardsStrong understanding of fundamental information security concepts and technologyExperience with Big 4 consulting firms, or other global system integrators a plusTeam player with strong work ethic with attention to detail Unique Requirements Attend virtual customer meetings when appropriateTravel to customer sites, partner sites, conferences, and Stratascale offices up to 10% annually Additional Information The estimated annual pay range for this position is $165,000 - $240,000 which includes a base salary and bonus. The compensation for this position is dependent on job-related knowledge, skills, experience, and market location and, therefore, will vary from individual to individual. Benefits may include, but are not limited to, medical, vision, dental, 401K, and flexible spending.Equal Employment Opportunity – M/F/Disability/Protected Veteran Status Job Wrapping 1 #LI-Remote Options Apply for this job onlineApplyShareRefer a friend to this jobRefer Sorry the Share function is not working properly at this moment. Please refresh the page and try again later. Share on your newsfeed Need help finding the right job? We can recommend jobs specifically for you! Click here to get started. Application FAQs

Software Powered by iCIMS
www.icims.com

Confirm your E-mail: Send Email