Jobs
>
Westminster

    Consultant, HITRUST - Westminster, United States - Coalfire

    Default job background
    Description
    Coalfire Systems

    Coalfire is an EEO employer. We celebrate diversity and are committed to

    respecting one another, embracing individual differences, and creating

    an inclusive environment for all employees.

    About Coalfire

    Coalfire is on a mission to make the world a safer place by solving our clients' toughest cybersecurity challenges.

    We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape.

    We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.

    But that's not who we are - that's just what we do.


    We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

    And we're growing fast.

    We're looking for a Consultant to support our Healthcare/HITRUST Assessment Services team.

    Position Summary


    As a Consultant you will work as part of a team assessing the security and compliance of client firms against regulatory and industry requirements and standards, and against security best practice frameworks.

    You will have a strong understanding of framework requirements, perform audit/assessments, and develop reports for clients. You will work closely with Project Managers, Directors and other Delivery team members to effectively manage project timelines and deliverables


    You will have the opportunity as a Security Consultant to enhance client security posture and business processes affecting information security and data privacy through technical evaluation of governance programs.

    You will regularly interact with peers and clients as both an auditor and assessor, depending on the engagement.

    You will evaluate the design and operating effectiveness of controls supporting management systems and will help to identify improvement opportunities.

    As a consultant you will test technical controls, policies and procedures, laws, regulations, and industry best practices.

    There is opportunity to facilitate Security Control Assessments and other advanced-level monitoring activities, often within cloud-based environments.

    To succeed, you will need a strong understanding of technical and non-technical security related system controls and an understanding of the various testing methods utilized to ascertain the effectiveness of those controls.

    Our Consultants work in a team atmosphere with an experienced Technical Project Lead, and is assigned technical sections and expected to create client-ready deliverables.

    What You'll Do

    Work collaboratively with a team of assessors as a compliance specialist in at least one area of expertise and assist with the planning of assessment for clients
    Autonomously leads interview and inquiry walkthroughs with clients to determine the conformity of environments against stated requirements
    Identify exceptions against the appropriate security frameworks
    First-level reviewer of drafted deliverables
    Pursues and corroborates conclusions derived from inquiry procedures with client while ensuring diligent interview notes are captured
    Offline and remote evidence inspection of client provided documentation; appropriately mark artifacts requiring follow-up or additional clarification
    Assess client provided documentation for compliance with a variety of standards
    Partner with senior members to prepare and review assessment deliverables.
    Educate and interpret compliance activities for clients
    Manage priorities and tasks to achieve delivery utilization targets
    Ensures quality products and services are delivered on time per Coalfire quality standards.
    Continuous professional development; maintain industry specific certifications, depth of knowledge, credentials, and designations

    Collaborates and communicates successfully with project managers, quality management and/or other delivery team members to drive customer satisfaction and meet project deliverables.

    Establish and maintain positive collaborative relationships with clients and stakeholders
    Identifies upsell and cross sell opportunities and escalates to appropriate leadership
    Execute, examine, interview and test procedures in accordance with the appropriate control
    Ensure cyber security policies are adhered to and that required controls are implemented
    Understands how to apply quality standards and adheres to a minimum benchmark for quality assurance throughout the documentation of each work product or deliverable
    Provides advice to customers on issues affecting the scope of work in a manner that provides additional value
    Develop documentation and author recommendations associate with your findings on how to improve the customer's security posture in accordance with appropriate controls
    What You'll Bring

    1+ years of experience as an IT Consultant, IT auditor, Business Analyst, or similar role
    At least one information security certification, such as CCSFP, CISSP, CISA, or CIA (or willing to obtain one of these certifications)
    Bachelor's degree (four-year college or university) or equivalent combination of education and work experience. Degree preferably in Information Systems or Business.
    General knowledge of IT audit procedures and cyber security best practices
    Experience and demonstrated ability to independently research a technical topic and develop logical testing approaches
    Experience and demonstrated ability to lead testing sessions for assigned controls.
    Demonstrated experience reading and interpreting security framework criteria
    Strong written and verbal communication skills including quick response time the ability to explain technical matters to a non-technical audience

    Strong Consulting skills:
    ability to advise and challenge the status quo while building strong relationships
    Ability to build high-trust relationships, rapport and credibility quickly
    Strong personal initiative to appropriately manage time and meet deadlines
    High attention to detail and quality
    Computer and typing skills that permit rapid data collection and note taking
    Has a sense of urgency and ability to multi-task
    Ability to participate and facilitate meetings to small or large groups
    Public speaking and executive presence that solicits attention
    Inquisitive and curious nature with the ability to effectively probe for deeper information
    Diplomatic and broad minded
    Strong technical researcher
    Bonus Points


    Expertise in security frameworks and regulatory requirements (HITRUST, HIPAA most preferred; SOC 2, ISO, NIST, COBIT, PCI are also helpful).

    Experience working with technologies hosted via cloud computing environments (e.g., Amazon Web Services, Microsoft Azure, Google Cloud Platform
    AWS Solution Architect or other CSP certification
    Why You'll Want to Join Us

    At Coalfire, you'll find the support you need to thrive personally and professionally.

    In many cases, we provide a flexible work model that empowers you to choose when and where you'll work most effectively - whether you're at home or an office.


    Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities.

    You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.

    And you'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.

    At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $64,000 to $112,000 based on national salary averages.

    The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors.

    You may also be eligible to participate in annual incentive, commission, and/or recognition programs.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

    #LI-HW2

    #LI-Remote
    Bonus Points

    Why you'll want to join us

    Please see job

    description


    PI
    #J-18808-Ljbffr


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to · respecting one another, embracing individual differences, and creating · an inclusive environment for all employees. · About Coalfire · Coalfire is on a mission to make the world a ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to · respecting one another, embracing individual differences, and creating · an inclusive environment for all employees. · About Coalfire · Coalfire is on a mission to make the world a ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees. · About Coalfire Coalfire is on a mission to make the world a safer pla ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to · respecting one another, embracing individual differences, and creating · an inclusive environment for all employees. · About Coalfire · Coalfire is on a mission to make the world a ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to · respecting one another, embracing individual differences, and creating · an inclusive environment for all employees. · About Coalfire · Coalfire is on a mission to make the world a ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees. · About Coalfire Coalfire is on a mission to make the world a safer pla ...


  • Coalfire Westminster, United States

    Coalfire Systems · Coalfire is an EEO employer. We celebrate diversity and are committed to · respecting one another, embracing individual differences, and creating · an inclusive environment for all employees. · About Coalfire · Coalfire is on a mission to make the world a ...

  • RingCentral

    GRC Program Manager

    3 weeks ago


    RingCentral Denver, United States

    GRC Program Manager (Security team): Belmont CA, Denver CO, or Dallas TX · The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We ar ...

  • RingCentral

    GRC Program Manager

    4 weeks ago


    RingCentral Denver, United States

    GRC Program Manager · (Security team): Belmont CA, Denver CO, or Dallas TX · The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We ...


  • ITmPowered, LLC Denver, United States

    Sr. IT Auditor Consultant, Hospital Medical Device IT Controls · Be on the frontlines of Technology Risk in the emerging area of Medical Device Cybersecurity A large national hospital network can have over 350,000 connected medical devices. Many of these interconnected devices ( ...


  • ITmPowered, LLC Denver, United States

    Sr. IT Auditor Consultant, Hospital Medical Device IT Controls · Be on the frontlines of Technology Risk in the emerging area of Medical Device Cybersecurity A large national hospital network can have over 350,000 connected medical devices. Many of these interconnected devices ( ...

  • Armanino

    Summer 2025

    3 weeks ago


    Armanino Denver, United States

    The Opportunity · Armanino is proud to be Among the top 20 Largest Firms in the Nation and one of the Best Places to Work. We have a community of resources that are ready and willing to support your ideas, build your skills and expand your professional network. We want you to i ...


  • Coalfire Denver, United States

    Cloud Functional Senior Consultant | Remote US · Coalfire · Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable... · View company page · About CoalfireCoalfireis on a mission to ...


  • Coalfire Denver, United States

    Coalfire · Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable programs that improve their security posture and fuel their continued success. · View company page · About CoalfireC ...


  • Coalfire Greenwood Village, United States Regular Full time

    About Coalfire Coalfire is on a mission to make the world a safer place by solving our clients' hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscap ...