Moran Technology Consulting

Senior Consultant: Cybersecurity

Firm Introduction

Are you bored doing the same thing? Are you looking to hone your expertise and become the best at what you do? Are you looking for a true team atmosphere with a human centered focus on work/life balance and professional development?  We are a dynamic, rapidly growing, and diverse team of true experts. Consider joining our team! 

Our Information Security practice helps colleges, universities, and university health care clients transform their digital experience. This includes the broad spectrum of higher education, from large R1 institutions to community colleges.  

Our core competencies include: Identity and Access Management (IAM) vision and strategy, IAM market and platform evaluations, IAM implementations, and cybersecurity & compliance services. Our goal is to help clients drive institutional transformation. We are passionate about bringing innovative digital identity and cybersecurity solutions to the higher education and research community. 

MTC offers: 

  • Highly competitive salaries with annual bonus opportunities 
  • Fully remote working environment 
  • A self-directed 401k with matching 
  • Health benefits 
  • Coming soon: an employee stock plan! 

MTC is entering our 20th year with continual growth every year. This is a net new position, not replacing anyone who left – our people don’t leave!

Position Introduction

Job Title: Senior Consultant – Cybersecurity

Practice: Information Security

Reports To: Chief Information Security Officer / Cybersecurity Competency Lead

Status: Full-Time

The Cybersecurity Senior Consultant is a primary resource for delivering value to clients on cybersecurity engagements. This includes working on information security program, compliance, and risk assessment projects as well bringing security expertise and experience to the higher education institutions we serve. The Senior Consultant will use the Moran Technology Consulting (MTC) methodology, approach, and frameworks to assess an organization and provide meaningful recommendations for improvements. In addition, the Senior Consultant will support various other cybersecurity services using their expertise to provide a meaningful impact on client goals and objectives. This requires a motivated individual with an aptitude to learn and be challenged to develop expertise in a rapidly changing field. Collaboration is critical in the support of clients, so relationship management is important for an individual to be successful in consulting and client engagement.

Essential Duties and Responsibilities

  1. Lead cybersecurity assessment projects as the primary investigator, utilizing the MTC approach, frameworks, and expertise.
  2. Deliver cybersecurity expertise and services to clients that improve security posture, reduce risk, and provide value as a part of defined statements of work.
  3. Develop deliverables that lead to positive outcomes by offering reasonable & tailored work products.
  4. Support client relationships by building trust and transparency and delivering value.
  5. Manage work and projects using appropriate project management methods.
  6. Support pre-sales opportunities by meeting with potential clients on sales calls or at vendor sales locations.
  7. Train and develop expertise in the fields of cybersecurity and compliance in order to stay up to date and valuable on client engagements and community interactions.
  8. Protect institutional data and assets that you are given access to by abiding by institutional requirements and MTC guidance on data handling.
  9. Create documentation when necessary to support projects, or internal information sharing.
  10. Provide direction to team members, junior consultants, and interns as needed.
  11. Most work is done during normal business hours, however this may occasionally and temporarily change depending on client needs, time zones, deadlines, or personal preference.
  12. Some travel is necessary.
  13. Other duties may be assigned.

Supervisory Responsibilities

This position may provide work direction for team members, junior consultants, and interns but does not have any direct supervisory responsibilities.

Qualifications

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Education and/or Experience

  1. This position requires a bachelor’s degree from a four-year college or university; 5 to 7 years of experience in information security; or an equivalent combination of education and experience.
  2. Experience assessing security programs & technologies for compliance, controls effectiveness, and risk.
  3. Demonstrate familiarity with Security Frameworks such as NIST CSF, NIST 800-53, NIST 800-171, ISO 27002, and CIS Critical Controls.
  4. Experience assessing an organization for GLBA, HIPAA, FERPA, PCI or GDPR compliance.
  5. Experience assessing risk using a common approach such as NIST 800-30 or ISO 27005.
  6. Higher education employment experience is preferred.
  7. An industry certification in information security / assurance is preferred.
  8. Consulting or client relationship experience is preferred.

Other Skills and Abilities

  1. Oral, written and listening skills
  2. Analytical and creative thinking
  3. Customer Service skills
  4. Problem Solving
  5. Time Management
  6. Teamwork and collaboration
  7. Vendor relationship management
  8. Flexible work hours may be required.

Remote Work

This position is 100% remote work. As such, an individual must have suitable space to conduct virtual meetings and to work on deliverables and other essential duties. In some cases, an individual may need to travel to a client location, conference, or company meeting.

Physical Demands

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. The work in this position is performed within routine office conditions, usually without exposure to hazardous or unpleasant conditions.

  • Walking, standing, lifting and/or carry objects weighing 25 pounds or less.