16 to 30 of 39
As a Consultant you will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. You will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. You will work closely with Project Manage
Posted 11 days ago
As a Resource Deployment Coordinator (RDC), you will play a crucial role in the Resource Management Office (RMO), supporting Resource Deployment Managers (RDMs) in fulfilling daily resource requests across multiple practices. This individual will be responsible for confirming requirements, identifying suitable resources, assigning them to projects, presenting resources fo
Posted 11 days ago
The Security Consultant will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. This role will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. They will work closely with Pro
Posted 12 days ago
The Senior Manager is responsible for the performance of their team of consultants, including team utilization/billability, skillset development, mentoring, and project execution. The Sr. Manager has a strong understanding of Application Security, penetration testing, compliance frameworks, and offensive security best practice requirements, as well as a strong mentoring m
Posted 13 days ago
The Associate works closely with Project Managers, Delivery Directors, and other Delivery team members to lead engagements, assessing the security and compliance of various types of client applications and supporting infrastructure against regulatory and industry requirements and standards, as well as security best practice frameworks. The Associate is a team member with
Posted 15 days ago
As a Cloud Services Senior Consultant, you will play a critical role in driving customer intimacy and growth by understanding our clients' businesses, industries, value propositions, and success requirements. You'll leverage your expertise in gathering client requirements, working with technical teams on proposing solutions, and designing FedRAMP compliant cloud infrastru
Posted 18 days ago
PI240112629
Posted 18 days ago
The Consultant will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. This role will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. They will work closely with Project Mana
Posted 19 days ago
The Consultant will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks. This role will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. They will work closely with Project Mana
Posted 19 days ago
PI239960257
Posted 21 days ago
As a Cloud Services Consultant, you will play a critical role in driving customer intimacy and growth by understanding our clients' businesses, industries, value propositions, and success requirements. You'll leverage your expertise in gathering client requirements, working with technical teams on proposing solutions, and designing FedRAMP compliant cloud infrastructure.
Posted 22 days ago
Accomplished solution oriented Account Executive and professional with demonstrated success in selling services and technology to Enterprise accounts. In addition to focusing on growing and protecting a current set of Coalfire services, offerings, and capabilities within a defined set of accounts with the ultimate goal of growing the account in specific service/product li
Posted 22 days ago
As Senior Security Engineer (Vulnerability Management analyst) at Coalfire within our Cloud Services group, you will be a self starter, passionate about cloud security, and thrive on problem solving. You will provide operational support of Vulnerability Management processes for clients with regulatory compliance requirements. The Cloud Services team is responsible for ide
Posted 22 days ago
Accomplished solution oriented Sales professional with demonstrated success in selling penetration testing (offensive and application security) services to Enterprise, mid market and emerging accounts specifically across financial, high tech, and healthcare verticals. The Account Executive function is able to communicate effectively with C level executive teams to help bu
Posted 22 days ago
As a Consultant on our FedRAMP Advisory team, you'll participate in compliance related engagements identifying gaps, advising, developing compliance documentation, and evaluating the security and compliance of client systems and services to meet regulatory and industry requirements and standards, and against security best practice frameworks. In this role, you will have a
Posted 25 days ago
Email this Job to Yourself or a Friend
Indicates required fields