Information Security Consultant - Austin, United States - UST Inc

    Default job background
    Description

    Who we are:

    Born digital, UST transforms lives through the power of technology. We walk alongside our clients and partners, embedding innovation and agility into everything they do. We help them create transformative experiences and human-centered solutions for a better world.

    UST is a mission-driven group of over 29,000+ practical problem solvers and creative thinkers in over 30+ countries. Our entrepreneurial teams are empowered to innovate, act nimbly, and create a lasting and sustainable impact for our clients, their customers, and the communities in which we live.

    With us, youll create a boundless impact that transforms your careerand the lives of people across the world.

    Visit us at

    The Opportunity

    Roles and Responsibility

    Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures

    Identify opportunities to continuously innovate and improve the program and value delivered to organization

    Ensure successful completion of the annual supplier cybersecurity assessment.

    Perform on-site control validation to ensure the highest impact suppliers have the proper cybersecurity controls in place.

    Independently and proactively plans and performs assigned audit engagements related to security, confidentiality, integrity, information protection and availability of data

    Conduct audit & evaluate in alignment to the supply cyber security control framework.

    Ensure effectiveness of approved controls and drive risk remediation or changes from previous audit for existing certified suppliers

    Inform and advise business leaders on suppliers information security risks

    Provide subject matter expertise in third-party risk management.

    Post audit assessment reports and update stakeholders on findings

    Qualifications:

    Bachelors degree in science & Engineering or technical discipline is required.

    6+ years of information security & audit experience with increased responsibilities

    In-depth knowledge of security assessment/audit principles

    Understanding of networking principles and data protection

    Ability to identify problems, analyze data and present conclusions.

    Strong verbal, written and presentations skills

    Knowledge of information security frameworks such as ISO 27001 /NIST CSF is

    preferred.

    CISA, CISSP, CISM, certifications are preferred.

    Excellent English communication skills.

    Able to work as part of a virtual global team with cultural, language, and time zone

    differences.

    Able to deal with ambiguity and work independently with minimal supervision/guidance.

    What We Believe

    Were proud to embrace the same values that have shaped UST since the beginning. Since day one, weve been building enduring relationships and a culture of integrity. And today, it's those same values that are inspiring us to encourage innovation from everyone, to champion diversity and inclusion, and to place people at the center of everything we do.

    Humility

    We will listen, learn, be empathetic and help selflessly in our interactions with everyone.

    Humanity

    Through business, we will better the lives of those less fortunate than ourselves.

    Integrity

    We honor our commitments and act with responsibility in all our relationships.

    Equal Employment Opportunity Statement

    UST is an Equal Opportunity Employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

    UST reserves the right to periodically redefine your roles and responsibilities based on the requirements of the organization and/or your performance.