Senior Cybersecurity Consultant

2 days ago


East Chicago, Indiana, United States VikingCloud Full time
About VikingCloud

VikingCloud is a leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard Platform, the industry's largest repository of anonymized cybersecurity and compliance event data, we continuously monitor and analyze over 6+ billion online events every day.

Our Mission

We are the one-stop partner trusted by 4+ million customers to provide the predictive intelligence and competitive edge they need to stay one step ahead of cybersecurity and compliance disruptions to their business. Our 1,000 dedicated cybersecurity and compliance expert advisors understand that it's not just about technology. It's about transacting business and delivering an exceptional customer experience every day, without fail. That's the measurable value we deliver. And that's what we call, Business Uninterrupted.

About the Role

As a Qualified Security Assessor (QSA), you will provide assessments and consulting to our clients. The Senior Cybersecurity Consultant will focus their efforts on client-facing delivery of various security regulatory and best practice consulting engagements, including PCI DSS, Secure Software (SSF), PIN, 3DS, P2PE, and Card Production Assessments. You will manage your own book of work and be the master of your own work schedule to the degree that it coincides with your clients' requirements (that have been assigned to you) and delivery times required. You will conduct remote assessment activities and travel to client locations which usually last anywhere from 3-5 days for on-site activities over a 3–5-month timeframe for a single engagement. You will be working on an average of 3-4 active projects at any given time.

Responsibilities
  • Perform both consulting, advisory, and assessment services.
  • Maintain relevant certification required by industry and complete ongoing continuing education required by certifications.
  • Provide competent and relevant cybersecurity, governance, compliance, risk, and auditing in accordance with various regulations and standards.
  • Provide engagement management and high-level project management for delivery of services to multiple clients assigned to you by management.
  • Evaluate client compliance with regulations such as PCI DSS, ISO 27K series, NIST, or other compliance standards and frameworks.
  • Conduct audits and risk assessments based on NIST standards like the NIST Risk Management Framework, NIST Cyber Security Framework, NIST Privacy Framework, and ISO frameworks for risk and cybersecurity.
  • Provide consultative support with clients in using risk assessment and audits based on NIST or ISO27002.
  • Share your expertise with clients and colleagues to aid in decision-making on strategy and scope as well as deep technical projects like web application architecture and security.
  • Provide clear, organized findings and recommendations to clients and track progress towards resolution and compliance.
  • Produce detailed, high-quality reports for clients and industry third parties like payment card brands and the PCI Security Standards Council.
  • Learn from our close-knit group of consultants and contribute your thoughts, tools, industry news, or lessons learned.
  • Work with clients to implement practices to produce secure applications and identify and eliminate security vulnerabilities.
  • Work independently, undertaking information security engagements including coordination and project management (client interaction, deliverables, work plans, escalations, etc.).
  • Grow the business by identifying up-sells with existing and potential clients.
  • Provide regular status reports on all projects assigned.
  • Be a team player and have the capability to expand/adapt your skills in a fast-paced, ever-changing industry.
Qualifications

Bachelor's degree or similar, and/or at least seven (7) years of experience in a consulting or audit role, or experience in Information Security or IT security.

At least one industry-recognized professional certification from each of the lists below:

  • List A: (ISC)2
  • Certified Information System Security Professional (CISSP)
  • ISACA Certified Information Security Manager (CISM)
  • Certified ISO 27001 Lead Implementer
  • List B: ISACA
  • Certified Information Systems Auditor (CISA)
  • Certified ISO 27001 Lead Auditor, Internal Auditor 1
  • IRCA ISMS Auditor or higher (e.g., Auditor/Lead Auditor, Principal Auditor)
  • IIA Certified Internal Auditor (CIA)
  • PCI DSS QSA certification beneficial (although not required; we will get you certified).

Experience working in sectors such as retail, banking, fintech, software development, or any industry where card payments are accepted.

Strong understanding of IT infrastructure including applications, servers, databases, network devices, and security solutions.

Strong understanding of IT and security processes including change control, patch management, vulnerability management, configuration management, incident response, etc.

Experience with software development methodologies and practices.

Virtualization experience beneficial.

Cloud security (AWS, Oracle) experience beneficial.

Understanding of regulatory requirements and compliance issues affecting clients related to privacy and data protection.



  • East Chicago, Indiana, United States Caribou Services Full time

    About Caribou ServicesAt Caribou Services, we are dedicated to providing financial freedom to our customers, allowing them to focus on what matters most to them. We believe that everyone deserves to have control over their financial lives, and we are committed to making that a reality.Our MissionWe are a technology-driven company that is revolutionizing the...


  • East Chicago, Indiana, United States Powers Health Full time

    Position Overview The Licensed Clinical Social Worker at Powers Health is tasked with delivering direct patient support through psychotherapeutic interventions, group therapy sessions, family consultations, and planning for patient discharge. Key Responsibilities Facilitates diagnostic assessments with patients and their families to evaluate the support...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Job OverviewThis role is integral to the Global Cybersecurity division within Global Technology. Reporting to the Director of Operations Excellence and collaborating closely with the cybersecurity team, the Cybersecurity Solutions Consultant will proactively identify and address the strategic and operational requirements for Global Cybersecurity. This...


  • Chicago, Illinois, United States RSM US LLP Full time

    About the RoleRSM US LLP is seeking a highly skilled Cybersecurity Consultant Manager to join our team. As a key member of our Security, Privacy, and Risk Consulting practice, you will work with our clients to identify and mitigate cyber risks, and design and implement programs to improve their cybersecurity posture.Key ResponsibilitiesPerform vulnerability...


  • Chicago, Illinois, United States Impact Networking Full time

    Become a Key Player at Impact as an IT Systems and Cybersecurity ConsultantImpact Networking stands out as a leader in technology solutions, celebrated nationally for its exceptional workplace culture. We are in search of an innovative professional to help us enhance our service offerings.As an IT Systems and Cybersecurity Consultant at Impact, you will be...


  • Chicago, Illinois, United States SAGE IT Full time

    Position: Cybersecurity Authorization ConsultantCompany: SAGE ITLocation: RemoteJob Overview:We are seeking a skilled Cybersecurity Authorization Consultant with a strong background in identity management solutions. The ideal candidate will have extensive experience in implementing and managing authorization platforms.Key Responsibilities:Assist in the...


  • Chicago, Illinois, United States SAGE IT Full time

    Position Title: Cybersecurity Authorization ConsultantCompany: SAGE ITLocation: Chicago, ILJob Overview:We are seeking a highly skilled Cybersecurity Authorization Consultant with expertise in PlainID and Oracle Entitlement Services. The ideal candidate will have over 8 years of experience in the field and will be responsible for developing and managing a...


  • Chicago, Illinois, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with Palo...


  • Chicago, Illinois, United States Palo Alto Networks Full time

    Your CareerThe role of the Solutions Consultant Manager represents a modern take on the conventional Sales Engineer Manager position, focusing on how we guide teams to effectively assist our clients in comprehending their systems, offering solution insights, and ensuring they realize the value of their investment with Palo Alto Networks.As the Solutions...


  • Chicago, United States McDonald's Corporation Full time

    McDonalds is seeking a Senior Risk Analyst to support our cybersecurity team as we protect our global brand. You will collaborate closely with cybersecurity experts, Global Technology teams, suppliers, and business leaders to assess technology risk Risk Analyst, Cybersecurity, Risk, Security, Analyst, Technology, Restaurant


  • Chicago, Illinois, United States Saxon Global Full time

    Position Overview:As a Senior Cybersecurity Specialist, you will play a crucial role in embedding security practices into the design and development processes. Your expertise will contribute to the secure development lifecycle, security assessments, and the integration of security measures within DevOps frameworks.Key Responsibilities:• Lead security...


  • Chicago, United States Crowe Full time

    Your Journey at Crowe Starts Here: At Crowe, you have the opportunity to deliver innovative solutions to today’s complex business issues. Crowe’s accounting, consulting, and technology personnel are widely recognized for their in-depth expertise and understanding of sophisticated process frameworks and enabling technologies, along with their commitment...


  • Chicago, United States Crowe Full time

    Your Journey at Crowe Starts Here: At Crowe, you have the opportunity to deliver innovative solutions to today’s complex business issues. Crowe’s accounting, consulting, and technology personnel are widely recognized for their in-depth expertise and understanding of sophisticated process frameworks and enabling technologies, along with their commitment...


  • Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job OverviewSalary: CompetitivePosition Summary:The Cybersecurity Engineering Lead acts as the chief technical consultant and authority on system classification, security measures, and Authorization to Operate (ATO) for sanctioned cybersecurity applications. This role utilizes advanced tools to construct, fortify, sustain, and monitor a comprehensive...


  • Chicago, Illinois, United States Chelsea Search Group Full time

    About the RoleChelsea Search Group is seeking a highly skilled and experienced Senior Manager, Cybersecurity Strategy to lead our information security efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive information security strategy to safeguard our sensitive data, intellectual property, and client...


  • Chicago, Illinois, United States Discover Full time

    Become a Senior Associate Cybersecurity Analyst at a Leading Digital Banking and Payments CompanyJoin a company where diversity, teamwork, and collaboration thrive. Discover is an employer that prioritizes its employees and customers alike. As a Senior Associate Cybersecurity Analyst, you will be responsible for:Coordinating, tracking, and managing the...


  • Chicago, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and...

  • Senior Risk Analyst

    3 weeks ago


    Chicago, United States McDonald's Corporation Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....

  • Senior Risk Analyst

    4 weeks ago


    Chicago, United States McDonald's Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...

  • Senior Risk Analyst

    3 weeks ago


    Chicago, United States McDonald's Corporation Full time

    Company Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital,...