Security Consultant - MSSP

at  Hamilton Barnes Associates

Sydney, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Aug, 2024USD 150000 Annual02 May, 2024N/AComputer Science,Communication Skills,Information SecurityNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

$150,000 + Benefits
Sydney [New South Wales]
Permanent
150000
Enterprise
Enterprise Networking
We are partnered with the Australian Leader in Cyber Security Services & Solutions which provides comprehensive cybersecurity consulting, risk management, compliance, and managed services throughout Asia Pacific.
They are now seeking a Security Consultanct to join their team of experts to help guide their clients through the complex landscape of PCI DSS compliance. You will work closely with a diverse range of organizations, from small businesses to large enterprises, to assess their current security measures, identify vulnerabilities, and develop tailored strategies to achieve and maintain PCI compliance. Additionally, you will provide expert guidance on implementing security controls, conducting risk assessments, and preparing for PCI audits.

QUALIFICATIONS:

  • Bachelor’s degree in Computer Science, Information Security, or a related field (or equivalent work experience).
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other relevant certifications preferred.
  • Proven experience in conducting PCI DSS assessments, audits, and remediation efforts for a variety of clients across different industries.
  • Strong understanding of PCI DSS requirements, controls, and best practices, with the ability to interpret and apply them in real-world scenarios.
  • Excellent communication skills, with the ability to articulate technical concepts to non-technical stakeholders and build rapport with clients at all levels.
  • Analytical mindset, with a meticulous attention to detail and the ability to think critically and creatively to solve complex problems.

Responsibilities:

  • Conduct comprehensive assessments of clients’ IT infrastructure, payment processing systems, and data handling practices to identify compliance gaps.
  • Develop customized PCI compliance roadmaps and remediation plans based on clients’ unique requirements and business objectives.
  • Assist clients in implementing and configuring security controls, encryption mechanisms, and access management solutions to align with PCI DSS requirements.
  • Provide ongoing support and guidance to clients throughout the compliance process, including preparing for and facilitating PCI audits.
  • Stay abreast of emerging threats, industry trends, and regulatory changes related to PCI DSS compliance, and incorporate this knowledge into client engagements and internal initiatives.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Computer science information security or a related field (or equivalent work experience

Proficient

1

Sydney NSW, Australia