Principal Cybersecurity Risk Advisor

Dallas, Texas, United States

ECI

Explore ECI's robust solutions for IT infrastructure, app development, and cloud management, ensuring efficiency and scalability

View all jobs at ECI

Apply now Apply later

ECI is the leading global provider of managed services, cybersecurity, and business transformation for mid-market financial services organizations across the globe.  From its unmatched range of services, ECI provides stability, security and improved business performance, freeing clients from technology concerns and enabling them to focus on running their businesses.  More than 1,000 customers worldwide with over $3 trillion of assets under management put their trust in ECI.  

At ECI, we believe success is driven by passion and purpose. Our passion for technology is only surpassed by our commitment to empowering our employees around the world.  

The Opportunity: 

As a Principal Cybersecurity Risk Advisor, you will have the opportunity to work with cutting edge technology and industry leaders in the financial space. This role will play a crucial role in bolstering our clients' defenses against cyber threats, conducting security audits/assessments and working closely with client leadership teams to drive the completion of security-based initiatives. You will be expected to stay abreast of the latest trends and changes in the cyber landscape and act as a security centric technical leader amongst your peers. You will be a part of a strong international team that supports clients across the globe. You will be deeply familiar with leading compliance and security frameworks such as HITRUST, CMMC, NIST and more. You should also have a strong ability to assess risk to an organization based on their operations. In this role, you can’t be afraid to get your hands dirty and help the leadership team build an ever-evolving program. 

This is a hybrid role, 2-3 days per week in ECI’s Dallas, TX office.

What you will do:

  • Develop and implement risk management strategies to enhance the cybersecurity posture of clients across various industries. 
  • Lead and participate in strategic discussions, providing expert advice on cybersecurity practices, risk mitigation, and compliance adherence. 
  • Conduct thorough analyses of client security architectures, identifying vulnerabilities and proposing robust countermeasures. 
  • Collaborate with cross-functional teams to ensure cohesive risk management approaches, aligning technical solutions with business objectives. 
  • Engage in continuous learning to stay ahead of emerging cybersecurity trends and regulations, applying this knowledge proactively in client contexts. 
  • Facilitate knowledge sharing and best practice implementation across teams, fostering a culture of continuous improvement and risk awareness. 
  • Mentor team members, contributing to their professional growth and the overall capability enhancement of the ECI team. 
  • Update client policies based on industry standards, best practices, and regulatory requirements such as the SEC, FTSE, ISO27001, NIST, CMMC. HITRUST, etc. as necessary.
  • Assist clients with security aspects during their internal and external audits.
  • Address clients' ad hoc security-related queries and provide resolutions.
  • Travel 10% domestically

Who you are:

  • Self-starter who can manage their own schedule to drive timelines and completion.
  • Strong business acumen and ability to convert topics to real world examples that are client specific.
  • Minimum of 7+ years of experience in a security/IT role that is constantly evolving.
  • A graduate degree in computer science or similar is preferred. (Bachelors)
  • Industry certifications such as CISSP, CISM, CCSP, etc.
  • Previous consulting experience in a related field such as Healthcare, Financial Services, Government, etc.
  • Experience conducting security audits/assessments.
  • Exceptional written and verbal communication skills, with the ability to present to client leadership teams and executives.
  • Strong familiarity with IT compliance frameworks, including CMMC, NIST, HITRUST, etc.
  • Technical background and experience/understanding with different IT systems such as CISCO, Microsoft, CrowdStrike, S1, etc.
  • Strong understanding of security best practices and controls, including but not limited to MFA, Conditional Access, Least Privilege, Defense in Depth, etc.
  • Constantly aware of evolving industry threats and real-world events that impact client security.
  • Strong interpersonal skills to deal with a diverse set of clients and colleagues.

ECI’s culture is all about connection - connection with our clients, our technology and most importantly with each other.  In addition to working with an amazing team around the world, ECI offers a competitive compensation package: the anticipated range for this role is $100-120k based upon location, experience, education/skill level, and includes unlimited PTO, benefit eligibility the first of the month, pet insurance, 401K with employer match and so much more!  If you believe you’d be a great fit and are ready for your best job ever, we’d like to hear from you!

Love Your Job, Share Your Technology Passion, Create Your Future Here!

 

#LI-Hybrid

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Compliance Jobs

Tags: Audits CCSP CISM CISSP CMMC Compliance Computer Science CrowdStrike HITRUST ISO 27001 NIST Risk management Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Team events Unlimited paid time off

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.