Director of Security, GRC (Remote)
AledadeFull Time
Expert & Leadership (9+ years)
A minimum of 8 years of working experience in information technology, information security, technical assessment, or audits is required. The role demands a strong understanding of framework requirements and expertise in control requirements and test procedures of various security compliance frameworks such as HITRUST, ISO 27001, SOC2, FedRAMP, HIPAA, and NIST SP 800-53A Revision 5. Candidates should also possess strong acumen in practice management to achieve revenue targets and have experience in talent management, including performance management, compensation, and hiring.
The Director will manage a team of consultants and/or senior managers, mentor project team members on GRC advisory consulting methodologies, and monitor project progress to ensure successful completion. They will oversee client engagements, manage escalations, and ensure the delivery of quality products and services by maintaining organizational standards. Responsibilities include managing revenue and team utilization, collaborating with the sales team to drive strategic growth, and developing thought leadership content. The Director will also provide business strategy to clients, scope engagements, review reports, manage client relationships, and support pre-sales activities.
Cybersecurity advisory and managed services provider
Coalfire provides cybersecurity advisory services to help businesses safeguard their digital assets and enhance their security protocols. The company offers a range of services, including risk assessments, threat management, compliance evaluations, and third-party risk management. Coalfire also specializes in cloud security consulting, assisting clients in securing their cloud environments and ensuring they meet compliance requirements. What sets Coalfire apart from its competitors is its focus on both large enterprises and highly regulated industries, such as healthcare and finance, along with its commitment to advancing cybersecurity education through initiatives like the Richard E. Dakin Fund. The goal of Coalfire is to empower organizations to effectively manage cyber risks and achieve compliance with industry standards.