Security Consultant Senior Job Description

Security Consultant Senior Job Description

4.5
154 votes for Security Consultant Senior
Security consultant senior provides technical guidance and expertise in the areas of secure application development, security architecture risk management and assessment, security policies and standards, security architectures and implementations.

Security Consultant Senior Duties & Responsibilities

To write an effective security consultant senior job description, begin by listing detailed duties, responsibilities and expectations. We have included security consultant senior job description templates that you can modify and use.

Sample responsibilities for this position include:

Working with clients to implement practices to produce secure applications and identify and eliminate security vulnerabilities
Follow the policies and procedures of the company’s documented Quality System
Defining customer requirements, architecture and design for Security Solutions with a focus on Identity Management solutions and/or Infrastructure Protection solutions Firewalls, VPNs, VOIP, Intrusion prevention/detection, Access controls, Perimeter security, Secure content including Network Access Control (NAC), Data Loss Prevention (DLP), Security Information and Event Management (SIEM)
Assist and/or lead the development of architecture blueprints, design specifications, migration plans and operational best practices guidelines based on detailed requirements gathered onsite
Ability to understand business requirements and provide security solution assessment and design detailed solutions together with reliable estimations
Maintain knowledge of compliance requirements/standards
Advise stakeholders as appropriate on Information Assurance matters and on the security posture of the businesses and areas requiring management attention or action
Set, articulate and safeguard the bar for appropriate compliance assurance and risk management
Leadership of divisional implementation of Information Architecture as defined within the Enterprise framework
Assess compliance with, application of and risks to Information Data Management policy and standards

Security Consultant Senior Qualifications

Qualifications for a job description may include education, certification, and experience.

Licensing or Certifications for Security Consultant Senior

List any licenses or certifications required by the position: CISSP, CISA, CISM, SANS, IRAP, CASP, CEH, ITIL, ISO27001, MCSA

Education for Security Consultant Senior

Typically a job would require a certain level of education.

Employers hiring for the security consultant senior job most commonly would prefer for their future employee to have a relevant degree such as Bachelor's and Master's Degree in Computer Science, Engineering, Technical, Information Technology, Information Security, Business, Information Systems, Management, Math, Cyber Security

Skills for Security Consultant Senior

Desired skills for security consultant senior include:

Cyber Threat Management
Identity & Access Management
Network and Infrastructure Security
Policies and Procedures
Risk and Regulatory frameworks
Secure System Development Life Cycle
Security Architectures
Applications
MS Office
Application architectures

Desired experience for security consultant senior includes:

Experience with Master Mind alarm monitoring software
Proficiency in different programming languages – Java, C/C++, .Net, C#, perl, phyton, ruby
Familiarity with ITIL and ISO27k (preferred)
Able to lead customer meetings
Able to work shifting schedules (Asia, EMEA, NA)
For Senior Web Application security consultants - at least 5 years’ experience in the security field

Security Consultant Senior Examples

1

Security Consultant Senior Job Description

Job Description Example
Our company is looking to fill the role of security consultant senior. Thank you in advance for taking a look at the list of responsibilities and qualifications. We look forward to reviewing your resume.
Responsibilities for security consultant senior
  • Sharing your expertise with clients and colleagues to aid in making decisions on topics like strategy and scope deep and highly technical projects like web application architecture and security
  • Providing clear, organized findings and recommendations to clients and tracking progress towards resolution and compliance
  • Producing detailed, high-quality reports for clients and industry third parties like payment card brands and the PCI Security Standards Council
  • Learning from our close-knit group contributing your thoughts, tools, industry news or lessons learned
  • Working independently, undertaking information security engagements including working co-ordination and project management (client interaction, deliverables, work plans, escalation's)
  • Growing the business by identify up-sells with existing and potential clients
  • Assist with performing validation activities to confirm that remediation efforts successfully addressed identified gaps as part of the SCIP project
  • Follow-up with various stakeholders on activities and tasks related to improvement efforts as required and at the direction of the Program Manager
  • Scope engagements and support the development of proposals and statements of work, effectively translating customer requirements into an engagement to meet those needs
  • Collect organizational and technical needs
Qualifications for security consultant senior
  • Must be able to hold Federal Government security clearance
  • Focused on business enablement whilst being able to reach balanced judgements vs
  • Technical security certifications including platform/infrastructure-specific certifications, CISSP, GIAC, CCNA
  • Web application development experience in any of the major languages such as C#, Java, PHP, ASP.NET is a plus
  • Knowledge of scripting languages such as Python, JavaScript, Ruby, Perl, SQL is desired
  • Experience reviewing code in C, C++, Java, PHP, C#, ASP
2

Security Consultant Senior Job Description

Job Description Example
Our company is looking to fill the role of security consultant senior. Thank you in advance for taking a look at the list of responsibilities and qualifications. We look forward to reviewing your resume.
Responsibilities for security consultant senior
  • Identify and report on quality-related problems, solutions or improvements
  • Initiate action to prevent any non-conforming output
  • Drive security improvements within our organization
  • Ensure compliancy to internal and external regulation
  • Enable our organization in new developments, such as Dev/Ops, Continous Delivery and Cloud
  • Process owner for User Access and Configuration Management
  • Analyze impacts of system changes on existing security infrastructure systems and processes
  • Efficiently report on security status
  • Execute risk analyses on information systems and vendors, develop and ensure the execution of security controls
  • Assist in championing cyber-security awareness throughout the firm
Qualifications for security consultant senior
  • Bachelor's degree and 15 years project management experience related to physical security vulnerability mitigation design, state-of-the-art security equipment options, ability to identify potential procedural improvements, training development, and emergency management
  • ISO 27001, ITIL, COBIT, PCI DSS
  • Information Assurance frameworks
  • Technical risk analysis, assessment and mitigation
  • DPA compliance assurance
  • Accurately determine and document project scope when preparing proposals to clients
3

Security Consultant Senior Job Description

Job Description Example
Our company is growing rapidly and is looking to fill the role of security consultant senior. We appreciate you taking the time to review the list of qualifications and to apply for the position. If you don’t fill all of the qualifications, you may still be considered depending on your level of experience.
Responsibilities for security consultant senior
  • The ability to communicate with internal and external senior management confidently and demonstrate their professionalism and expertise
  • The ability to work in a multi technology environment with the ability to diagnose complex technical problems to their root cause
  • The ability to adapt a consulting style appropriate to the situation and can identify up-sell opportunities
  • Demonstrable broad knowledge in other technical areas in order to properly manage complex integration efforts
  • The ability to mentor junior team members
  • Knowledge of key Information Security and Compliance Frameworks
  • Escalate risks and details to business partners and Regional Information Security Officers as they appear
  • Under the guidance of RISOs, work with businesses and technology teams to capture exception requests and information and ensure non-compliance issues, exception justification, mitigation controls and risks are appropriately captured
  • Solutions — You like working with customers to solve problems and identify opportunities
  • Expertise — Cloud is the new norm and customers are migrating increasingly more sensitive workloads to AWS
Qualifications for security consultant senior
  • Familiarity with automated source code analysis tools such as Fortify, Appscan
  • Work with developers
  • Project delivery leadership including structuring, planning and controlling assignments, managing resources, project delivery and reporting
  • Minimum of 2 years of experience in Information Technology, specifically information security, demonstrating a steady growth of skills and responsibility
  • Successful candidates will have been engaged in a security background with relevant previous experience in a technical or consulting environment
  • You have minimum a bachelor degree in ICT (Master strongly preferred)
4

Security Consultant Senior Job Description

Job Description Example
Our company is looking to fill the role of security consultant senior. Please review the list of responsibilities and qualifications. While this is our ideal list, we will consider candidates that do not necessarily have all of the qualifications, but have sufficient experience and talent.
Responsibilities for security consultant senior
  • Insights — You’ll work with AWS engineering, support and business teams to convey partner and customer feedback as input to AWS technology roadmaps
  • Practice Development — Helping customers is our number one goal – but it’s not our only goal
  • Ability to engage in discussion on these and other security subjects with clients both detailed and high level
  • Familiarity with both expansion planning (updating existing) and new systems implementations for both ACS and CCTV
  • Familiarity working with and/or directing sub-contractors in the planning, design and implementation of these systems
  • Understanding of supportive infrastructure for these systems, cabling, conduit, terminations, head end and distributive equipment
  • Ability to estimate workload and other costs for planning and design tasks
  • Ability to track performance and manage your time against contractual agreements
  • Ability to prepare and present reports on performance, issues, considerations, to clients
  • Defining customer requirements for Security Solutions with a focus Identity Management solutions
Qualifications for security consultant senior
  • Other key responsibilities include providing input to technical designers and guidance to internal presales and bid teams, managing vendor relationships and contractual obligations
  • Experiance performing mobile application penetration testing
  • Experience with other languages
  • Familiarity with thick client penetration testing
  • Ability to lead multiple project teams
  • Excellent verbal, written and interpersonal communication skills, plus the ability to achieve goals through influence, collaboration, and cooperation
5

Security Consultant Senior Job Description

Job Description Example
Our innovative and growing company is looking to fill the role of security consultant senior. To join our growing team, please review the list of responsibilities and qualifications.
Responsibilities for security consultant senior
  • Keep current with the threat landscape and provide insight on trends to our customers
  • Escalation point for Tier 1 and Tier 2 resources for technical expertise
  • Continual improvement of SOC processes and procedures
  • Analysis and tuning of the SIEM platform
  • Use case development for the customer deployment leveraging our global threat library team
  • Work with the service team on reporting and metrics relevant to security incidents
  • Develop / translate / assess IT FISMA / NIST regulatory requirements from CMS and IRS into control requirements
  • Integrate multiple requirements into a common infrastructure assessment process
  • Develop management assessment approach for validation across IT disciplines
  • Assess application and infrastructure information systems with multiple common control environments against HITRUST, HIPAA, and multiple government requirements typically represented in NIST form (CMS MARS-E, IRS 1075, CMS ARS, VA 6500, TRICARE)
Qualifications for security consultant senior
  • Employee may live anywhere in the United States and telecommute
  • 5 years of experience in SAP Security within ECC, BI/BW, SAP Portal, GRC, and other
  • Professional Security Qualification(s) - CISA, CISM, CISSP - essential
  • Act as the professional representation of the Company during the course of business
  • Coordinate with the Ministry of Home Affairs (MHA), the client, various stakeholders/governing agencies and the project team on the implementation of Security-By-Design (SBD) projects for Critical Infrastructures (CI)
  • Preparation of job proposals and other associated components of projects

Related Job Descriptions

Resume Builder

Create a Resume in Minutes with Professional Resume Templates