Information Security Consultant

2 weeks ago


Irvine, United States Tevora Full time
Job DescriptionJob Description

Information Security Consultant - System and Organization Controls (SOC 1 / SOC 2) Compliance

at Tevora

Irvine, CA


If you haven't heard of Tevora, it's because we've done our job

Tevora is a tight-knit community of professionals with a shared passion for our craft. Every day, we combine in-depth knowledge of cybersecurity, technology, and compliance to help create more secure digital environments. To Tevorans, every problem is a puzzle in need of solving. We strongly believe that if we put smart, driven people in a room together, they will accomplish great things. We maintain a supportive culture that celebrates continuous learning, diverse perspectives, and sharing the wins. That's why we have our eyes on you.

What's the role?

Tevora is seeking an Information Security Consultant to join the SOC Compliance team.

This role on the SOC Compliance team is looking for a passionate individual who has a solid balance between business acumen and technical expertise. Comfortable across various disciplines of information security, this consultant will be responsible for assessing System and Organization Controls (SOC) compliance, for SOC 1 and SOC 2, and risk on a wide variety of client projects for some of the world's largest organizations. Other compliance frameworks this role will work on include ISO 27001 and PCI. This role will also contribute to thought leadership, provide mentorship to junior team members, and participate in ongoing training opportunities.

The successful candidate for this role will be detail orientated, have a solution focused attitude, and possess strong written and verbal communication skills.

A day in the life could include:

  • Participating in IT and Compliance assessments, audits, gap analyses, and remediation.
  • Leading and actively contributing to projects in the areas of System and Organization Controls (SOC 1 & SOC 2) Compliance assessments.
  • Communicating with project stakeholders to effectively convey requirements of technical and process improvements.
  • Participating in various information security compliance projects, such as PCI or ISO gap assessments.
  • Assisting in the development of customized policies, procedures, controls, disaster recovery plans and other documentation for applications, systems, and infrastructure.
  • Managing policy exceptions, including working directly with the teams to document exceptions, identify compensating controls and remediation action plans.
  • Additional duties as assigned.

Necessary skills and qualifications:

  • Completed minimum 3 years of experience in the information security, information technology, business consulting, enterprise risk, or compliance field.
  • Demonstrated experience in at least 2 years of SOC 2 Compliance assessments.
  • Hold at least one Auditing, Risk, or IT certification from the following list: CISSP, CISA, CISM, CRISC, ISO Lead Auditor.
  • Possess knowledge of common IT and security concepts such as firewall management, server management, access control, and authentication
  • Ability to connect easily with clients and colleagues to communicate effectively across business and technical boundaries- to offer recommendations as an expert with best practices.
  • Ability to work independently without detailed guidance.
  • Proficient in writing executive level reports and technical documentation.
  • Proficient in MS Office tools and basic professional acumen.

Bonus Points:

  • Hold a bachelor's degree from an accredited 4-year university.
  • Demonstrated experience in at least one other information security compliance assessment (ISO 27001, PCI Level 1, HITRUST)
  • Prior or current CPA license
  • Commitment to continued learning.

We've got you covered

  • Comprehensive benefits offering
  • Paid time off and holidays
  • 401k with Company match
  • Vibrant work culture

Additional requirements:

  • A valid driver's license is required.
  • Eligibility to work in the United States.

EEOC Statement

Tevora is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, disability status, or other applicable legally protected characteristics.



Job Posted by ApplicantPro


  • Irvine, United States Edwards Lifesciences Full time

    Security Architect, Information Security, IT Innovation starts from the heart. Making a meaningful difference to patients around the world. At Edwards Lifesciences, we’re dedicated to developing ground-breaking technologies with a genuine impact on patients’ lives. At the core of this commitment is our investment in cutting-edge information technology....


  • Irvine, United States Edwards Lifesciences Full time

    Security Architect, Information Security, IT Innovation starts from the heart. Making a meaningful difference to patients around the world. At Edwards Lifesciences, we’re dedicated to developing ground-breaking technologies with a genuine impact on patients’ lives. At the core of this commitment is our investment in cutting-edge information...


  • Irvine, United States Veritas Search Group Full time

    Job Description: Chief Information Security OfficerWe are in search of a dynamic Chief Information Security Officer (CISO) to join our team and lead our global information security efforts. As we continue to evolve and innovate, we recognize the critical importance of cybersecurity in today's complex threat environment. Reporting directly to the Chief Legal...


  • Irvine, United States Veritas Search Group Full time

    Job Description: Chief Information Security OfficerWe are in search of a dynamic Chief Information Security Officer (CISO) to join our team and lead our global information security efforts. As we continue to evolve and innovate, we recognize the critical importance of cybersecurity in today's complex threat environment. Reporting directly to the Chief Legal...


  • Irvine, United States Veritas Search Group Full time

    Job Description: Chief Information Security OfficerWe are in search of a dynamic Chief Information Security Officer (CISO) to join our team and lead our global information security efforts. As we continue to evolve and innovate, we recognize the critical importance of cybersecurity in today's complex threat environment. Reporting directly to the Chief Legal...


  • Irvine, United States Veritas Search Group Full time

    Job Description: Chief Information Security OfficerWe are in search of a dynamic Chief Information Security Officer (CISO) to join our team and lead our global information security efforts. As we continue to evolve and innovate, we recognize the critical importance of cybersecurity in today's complex threat environment. Reporting directly to the Chief Legal...


  • Irvine, United States Edwards Lifesciences Full time

    Innovation starts from the heart. Making a meaningful difference to patients around the world. At Edwards Lifesciences, we’re dedicated to developing ground-breaking technologies with a genuine impact on patients’ lives. At the core of this commitment is our investment in cutting-edge information technology. This supports our innovation and collaboration...


  • Irvine, United States Inter-Con Security Full time

    Job DetailsLevel Management Job Location Irvine (12127) - Irvine, CA Position Type Full Time Salary Range $25.75 - $25.75 Hourly Job Shift Any Description Passion: Joining the Inter-Con family is an opportunity for growth and career advancement in an environment that truly cares for its employees. People: We have transitioned thousands of officers into...


  • Irvine, United States Securitas Security Services USA, Inc. Full time

    Security Officer We help make your world a safer place. Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries and have 355,000 employees worldwide and over 150,000 clients. Securitas plays an essential role for our clients and in society. The Security Officer position...


  • Irvine, United States Easterseals Southern California Full time

    Overview: This is a hybrid position with an Irvine hub. Hiring Range: $200K - $230K. **Responsibilities**: - Develops and executes the strategic IT security roadmap aligned with organizational objectives and industry best practices, leveraging leading-edge technologies such as Zscaler and OKTA. - Assumes ownership of IT Security budget as well as...


  • Irvine, California, United States Western Digital Full time

    Job Description This is a Hybrid work environment with 2 days in office. As an Information Security GRC Specialist, you will be critical in leading Western Digital’s information security risk management program. You will lead development, enhancement, and implementation of enterprise-wide (comprehensive) information security risk management frameworks,...


  • Irvine, California, United States Western Digital Full time

    Job Description This is a Hybrid role with 2 days in office per week.  As an Information Security GRC Specialist, you will play a critical role in Western Digital’s information security risk management program. You will lead Western Digital’s technology and security compliance programs that meet industry standards, regulatory requirements, and...


  • Irvine, United States Mantek Solutions Full time

    Job DescriptionJob DescriptionOur client in Irvine, CA is seeking a Barracuda Network Consultant for a 4 week contract position.Responsibilities Include:Identify All Email Users and Use Cases:Assess the volume and types of email traffic to understand the scale and scope of email usage.Catalog all entities that utilize the email gateway. This includes not...


  • Irvine, United States Ctc Global Corporation Full time

    **SUMMARY** The IT Security Specialist is responsible for the day-to-day operations of the in-place security solutions and use these solutions to identify, investigate and resolve security incidents. He/She will primarily be responsible for day-to-day defense of enterprise technologies, computing assets, and network infrastructure, conduct ongoing threat...


  • Irvine, United States CTC Global Corporation Full time

    **SUMMARY** The IT Security Specialist is responsible for the day-to-day operations of the in-place security solutions and use these solutions to identify, investigate and resolve security incidents. He/She will primarily be responsible for day-to-day defense of enterprise technologies, computing assets, and network infrastructure, conduct ongoing threat...


  • Irvine, United States Pacific Premier Bank Full time

    The Director of Data Security is responsible for defining and implementing the Enterprise Data Security Program. Responsible for data security metrics and analytics, security standards, quality and lifecycle management along with the exploration of data assets to create business value. Serves as a point of escalation for security and data quality issues....

  • Debt Consultant

    3 days ago


    Irvine, United States Americor Full time

    We're seeking a Full-Time Debt Consultant to join our Irvine, CA Office. Join an organization consistently ranked as one of the best places to work! Our sales team is pivotal to our success, serving as the initial point of contact for customers seeking to improve their financial situation. As a Debt Consultant, you’ll reach out to potential clients, foster...

  • Security Engineer

    1 day ago


    Irvine, United States The Intersect Group Full time

    Our client in the dental solutions provider space is looking to bring on a Security Engineer with experience in scripting with Python from scratch for automation, Wiz or any other Vulnerability Management Systems, and application development security testing experience. The ideal candidate must be willing to come onsite to the office in Irvine, CA. The role...

  • Security Engineer

    2 weeks ago


    Irvine, United States The Intersect Group Full time

    Our client in the dental solutions provider space is looking to bring on a Security Engineer with experience in scripting with Python from scratch for automation, Wiz or any other Vulnerability Management Systems, and application development security testing experience. The ideal candidate must be willing to come onsite to the office in Irvine, CA. The role...

  • Security Engineer

    15 hours ago


    Irvine, United States The Intersect Group Full time

    Our client in the dental solutions provider space is looking to bring on a Security Engineer with experience in scripting with Python from scratch for automation, Wiz or any other Vulnerability Management Systems, and application development security testing experience. The ideal candidate must be willing to come onsite to the office in Irvine, CA. The role...