Senior Manager - Compliance Security | Remote US

United States

Coalfire

Coalfire is a cybersecurity and compliance services company that works with enterprises and tech businesses in FedRAMP, cloud migration, AI Risk, pen…

View all jobs at Coalfire

Apply now Apply later

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.
The Senior Manager is responsible for the performance of their team of consultants, including team utilization, skillset development, mentoring, and project execution. The Sr. Manager has a solid understanding of network and application penetration testing, compliance frameworks, and offensive security best practice requirements, as well as a strong mentoring mentality.  The Senior Manager oversees projects, performs project tasks, and ensures quality reports for clients. They work closely with Project Managers, Directors, and other Delivery team members to effectively manage their team, project timelines, and deliverables for which they are responsible. Sr. Managers are also expected to support Sales activities, as necessary.

What You"ll Do

  • Manage priorities, tasks, and hours on projects in conjunction with the project manager to achieve successful project delivery with team and non-team planned resources.
  • Either handle or escalate client and project-related issues in a timely manner.
  • Interface with clients as a thought leader through entire engagement, interacting with all levels of client organizations. Establish and maintain positive, collaborative relationships with clients and stakeholders.
  • Collaborate with project managers, quality management, sales, and other delivery team members to drive customer satisfaction and meet project deliverables.
  • Assist with scoping and bidding estimates for sales and delivery team members.
  • Assist with report quality assurance prior to delivery.
  • Lead customer-facing meetings including charter/kickoff, periodic status, and project debrief meetings.
  • Provide mentorship and coaching to team members in areas of security consultation, reporting and presentations. 
  • Provide HR administrative duties for team members as required.
  • Keep a pulse on your team on a regular basis depending on everyone’s requirements. Team sizes may range from one (1) to ten (10) members ranging from Associate to Principal Consultant.
  • Work with leadership to develop, mature, and maintain SOP’s and methodologies in support of related products and services.
  • Continuous professional development in maintaining a strong depth of knowledge in the practice area.
  • Support the team growth through the hiring interview process, acting as the hiring manager and working with your Director on compensation.
  • Track team utilization against billable targets.
  • Provide Sales Support as necessary and in support of developing skills on a management career path. 
  • Primarily remote with ability to travel up to 10% (potentially & during normal circumstances).

What You"ll Bring

  • Authentic leadership style leading by example
  • Ability to lead penetration testing projects/team independently for the full project lifecycle
  • Strong understanding of compliance pen testing frameworks
  • In-depth experience with various testing methodologies and troubleshooting experience
  • Strong understanding of security principles, policies, and industry best practices
  • An aptitude for technical writing, including assessment reports, presentations, and operating procedures
  • Strong experience around Account Organization and Project Management driving customer satisfaction and success
  • Familiarity with Open Web Application Security Project (OWASP), PCI DSS Pentation Testing Guidance, and National Institute of Standards, FedRAMP Penetration Testing Guidance and Technology (NIST) Special Publications
  • Understanding of the essential business practices of a professional consulting organization
  • Minimum of 5 years’ experience in a consulting/professional services role 
  • Minimum of 3 years’ experience in a project management and business portfolio management   
  • Minimum of 3 years’ experience in Network Security
  • Minimum of 5 years’ experience in Information Security 

Bonus Points

  • An advanced degree in an IT-related field or Business Management
  • Industry related certifications such as OSCP, GPEN or Cloud related certs for AWS, GCP, and Azure.
  • Strong working knowledge with tools such as Burp Suite, Postman, SQLmap, etc.
Why You’ll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.
At Coalfire, equal opportunity and pay equity is integral to the way we do business. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Coalfire is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation to participate in the job application or interview process, our Human Resources team at HumanResourcesMB@coalfire.com.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Application security AWS Azure Burp Suite Cloud Compliance FedRAMP GCP GPEN Network security NIST Offensive security OSCP OWASP PCI DSS Pentesting PostMan Travel

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Flex vacation Health care Insurance Parental leave Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.