Senior Security Consultant (apply here)

The Senior Security Consultant leads and directs high-priority initiatives, which often require
considerable resources and high levels of functional integration. They can take tasks from original
concept through final implementation. They interface with all areas affected by the project, including
end users, distributors, and vendors. They ensure adherence to quality standards and review project
deliverables. They have the ability to function with very little tactical management oversight while
meeting and exceeding client expectations. Senior Security Consultants will be expected to heavily
contribute to client projects and work to become future leaders as Principals within AITG’s professional
services organization.

Responsibilities and Duties:

1. Lead day-to-day billable operations within various client projects; including:
a. Procedural and technical review of client controls (onsite and remote).
b. Control gap identification.
c. Provide clients tactical and strategic guidance aimed at helping achieve project goals and mature security postures.
2. Full ownership of practice deliverables within project and accountable for deliverable quality.
3. Manages project change events and impact while mitigating project risks.
4. Perform mid and large IT and information security risk and compliance assessments, PCI
engagements, audits, gap analyses, and remediation.
5. Develop methods to monitor and measure risk, compliance, and assurance efforts.
6. Actively lead projects in the areas of PCI-DSS, PCI ASV, HIPAA, NIST 800-53, and ISO 27001.
7. Communicate with project stakeholders to effectively convey requirements of technical and
program level solutions.
8. Create customized policies, procedures and controls and technical documentation for applications,
systems and infrastructure.
9. Interpret patterns of non-compliance to determine their impact on levels of risk and/or overall
effectiveness of the client’s cybersecurity program.
10. Develop specifications to ensure risk, compliance, and assurance efforts conform to business and
security, requirements at the software application, system, and network environment level.
11. When needed, perform Network and Application Vulnerability Assessments and Penetration Tests.
12. Work with Director to:
a. Develop and communicate client project status.
b. Set project expectations.
c. Ensure the timely delivery of all consulting work.
13. Develop project reports that document client compliance or identified issues and report findings to
client management.
14. Help develop and mature client rapport through onsite and remote communications.
15. Participates in customer and company strategy.
16. Lead advanced projects; including projects that require on-the-fly research and assessment process
development.
17. Pre-sales support; including client scoping, the development of project change orders, and up-selling
within client accounts, while communicating with the Sales Department.
18. Mentors and coaches consulting team.
19. Work outside of AITG's core group of offerings (i.e., tokenization, strategic workshops, etc.).

Required Education and Experience:
1. Bachelor’s degree in Information Assurance, Computer Science, Management Information Systems
or related area of study; or related experience and/or training; or equivalent combination of
education and experience preferred.
2. Minimum 8+ years total experience required including:
a. Minimum 5+ years Infosec experience required.
b. Minimum 5+ years Audit/Assessment experience required.
c. Minimum 4+ years of practice specific experience.
3. At least one of the following certifications: CISSP, CISM, CISA, QSA, ISA, GSEC, GPEN, CEH, or OSCP.
4. Must currently have PCI QSA certification or have the experience to sit for the exam.
5. Experience with security architecture, infrastructure, networking, and systems design.
6. Knowledge of and hands-on experience with PCI audits and PCI attestations, HIPAA, NIST 800-53,
and ISO 27001.

Required Skills:
1. Have sufficient information security, compliance and governance knowledge and experience to
conduct complex security assessments.
2. Understanding of compliance requirements, regulatory, privacy, international laws and statutory
requirements.
3. Exceptional communication, listening, and customer service skills.
4. Demonstrated ability to present complex, sensitive or contentious information to small and large
groups that can be understood and be applied by technicians, specialists, senior managers, etc.
5. Ability to prepare written reports and deliver oral presentations to clients regarding conclusions and
cost-effective recommended solutions based on specialized professional expertise.
6. Project planning and implementation skills.
7. Ability to work through difficult and dynamic situations successfully.
8. Self-motivation and professionalism.
9. Ability to work independently with minimal management supervision, as well as, part of a team.
10. Superior problem solving and critical thinking skills.
11. Ability to adapt quickly to changing circumstances, direction, and strategy.

AITG is an equal opportunity employer and does not discriminate on the basis of race, color, religion, sex, age, sexual orientation, gender identity, national origin, disability, veteran status or any other classification protected by federal, state, or local law.