Virtual Chief Information Security Officer (vCISO)
Boston, MA, United States
Full Time Executive-level / Director USD 135K - 175K
Wolf & Company, P.C.
Industry-leading assurance, tax, risk management, business consulting, and WolfPAC Integrated Risk Management® services.Overview
Wolf & Company, P.C. is a trusted national leader in cybersecurity and risk management consulting, serving industries like banking, healthcare, Fintech, and professional services. Our Risk Management Services group is seeking a vCISO Manager to join our growing and well-established national firm to drive client success, lead a talented team, and expand our vCISO practice.
Are you a cybersecurity leader who thrives at the intersection of hands-on technical work, team leadership, and business growth? As our vCISO Manager, you will split your time evenly:
- 50% Client Engagement: Deliver vCISO services, execute technical tasks, and act as the trusted face of Wolf to clients.
- 50% Practice Management: Lead business development, mentor staff, and elevate our brand through industry thought leadership.
This is your chance to shape a high-impact practice using your leadership and business acumen, build lasting client relationships, and leave a legacy within a collaborative, inclusive firm.
Responsibilities
Client Engagements
- Serve as vCISO for diverse clients, delivering hands-on services like risk assessments, incident response, vulnerability management, and compliance implementation (e.g., FFIEC, NIST, HIPAA, PCI-DSS, ISO 27001)
- Perform technical tasks, such as network security reviews, cloud configuration audits, SIEM tuning, or threat hunting
- Develop and deliver executive reports and presentations, translating complex technical findings into strategic business recommendations for C-suite and Board audiences
Team Leadership & Management
- Oversee a team of cybersecurity analysts, managing day-to-day tasks (e.g., log reviews, policy updates) with hands-on technical guidance
- Mentor staff to ensure high-quality deliverables and foster professional growth
- Build a cohesive team aligned with Wolf’s culture of excellence and collaboration
- Identify new resources that are required as innovation leads to new services
Business Development & Practice Growth
- Drive client acquisition through proactive lead generation, networking, and relationship building in target industries
- Represent Wolf at trade shows, conferences, and webinars, delivering compelling talks to showcase expertise and attracting clients
- Create thought leadership content (e.g., whitepapers, blog posts, industry articles) to position Wolf as a cybersecurity authority
Industry Engagement & Innovation
- Stay ahead of emerging threats (e.g., AI-driven attacks), technologies (e.g., zero trust, cloud-native security), and regulatory changes
- Actively participate in industry forums, associations, and speaking engagements to maintain a strong professional network
Qualifications
- 6+ years in cybersecurity, with 3+ years in a consulting or vCISO role serving small to medium-sized businesses
- Proven hands-on expertise in areas like incident response, penetration testing, cloud security, or SIEM management
- Demonstrated success in team leadership and C-level client relationship management
- Track record of driving business development, including securing new clients and growing a service line
- Required: CISSP, CISM, CISA, or equivalent
- Preferred: CRISC, CEH, PMP, or MBA
- Deep knowledge of regulatory standards (e.g., FFIEC, GLBA, HIPAA, NIST, PCI-DSS, ISO 27001) and frameworks (e.g., zero trust, MITRE ATT&CK)
- Proficiency with tools like Splunk, Nessus, CrowdStrike, or similar platforms
- Exceptional communication and presentation skills, adept at simplifying technical concepts for non-technical stakeholders
- Strong problem-solving, conflict resolution, and client relationship management abilities
- Charismatic leadership to inspire staff and build trust with clients
- Established presence in cybersecurity communities, with a history of speaking at trade shows, publishing content, or contributing to industry discussions
- Self-motivated, organized, and able to juggle multiple engagements under tight deadlines while maintaining professionalism
Additional Information
Wolf & Company, P.C. is committed to striving to be an employer of choice that embraces inclusion & diversity. At Wolf, the strength of our team is measured by the uniqueness of each and every one of us. Our culture of inclusion and diversity celebrates our differences and recognizes the ongoing need to build a welcoming, collaborative, and supportive environment where our people can be their authentic selves and thrive. We strive for diversity inclusive of race, color, ethnicity, national origin, gender identity, gender expression, sex, age, color, religion, sexual orientation, physical abilities, medical condition, pregnancy, education, social classes, marital status, veteran status, and so much more. Wolf is committed to making employment decisions without regard to an individual’s protected characteristics and to providing equal opportunity for all.
The salary range for this position is $135,000 - $175,000.
Actual compensation within the range will be dependent upon the individual's skills, experience, qualifications and location, and applicable employment laws. In addition to base pay, you may be eligible to participate in our performance-based incentive compensation or sales commission plans. In addition, Wolf offers a wide range of benefits including spot awards, 401(k) savings, flexible work, and a generous total rewards and benefits package.
Tags: Audits Banking C CEH CISA CISM CISO CISSP Cloud Compliance CRISC CrowdStrike FFIEC FinTech GLBA HIPAA Incident response ISO 27001 MITRE ATT&CK Nessus Network security NIST Pentesting Risk assessment Risk management SIEM Splunk Vulnerability management Zero Trust
Perks/benefits: Conferences Medical leave Startup environment
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.