Isn Software Corporation - Dallas, TX

posted 23 days ago

Full-time - Mid Level
Dallas, TX
Computing Infrastructure Providers, Data Processing, Web Hosting, and Related Services

About the position

The Cyber Security & Risk Consultant position at ISN is a critical role within the Risk Management team, focusing on enhancing the company's cybersecurity offerings for its Hiring Clients. The consultant will leverage their expertise in cybersecurity and risk management to develop relationships with clients, understand their unique challenges, and provide actionable insights that influence strategy and adoption of ISN's services. This role requires a blend of technical knowledge, client engagement, and thought leadership to effectively communicate and implement cybersecurity risk management solutions.

Responsibilities

  • Attend customer meetings as the cybersecurity risk management expert
  • Explain the value of using ISNetworld Cyber Plus to customers
  • Conduct Cyber Plus calls to vet and assess the cyber risk for Hiring Clients
  • Provide insight and expertise into industry trends, solutions, and regulations
  • Develop and present third-party cybersecurity risk management strategy to business stakeholders and Hiring Clients
  • Identify key metrics and KPIs for third-party cybersecurity risks management
  • Develop third-party cybersecurity risk program templates, tools, procedures, and processes and updates as necessary for Hiring Clients
  • Execution of go-to market plans in collaboration with Marketing and Product teams
  • Design and maintain third-party cybersecurity risk program tools, such as cybersecurity risk scorecards, risk assessments, workflows, reports, and process improvement initiatives for Hiring Clients
  • Design, develop, implement, and maintain third-party cybersecurity risk management life cycle to include planning, due diligence, negotiation, ongoing monitoring, and termination of relationships

Requirements

  • Bachelor's degree from an accredited university and/or equivalent work experience in a relevant field
  • 5-8 years' experience in SaaS sales with a focus on cybersecurity and risk management
  • Working knowledge of cybersecurity regulations, laws, and standards
  • Ability to communicate technical concepts effectively, tailored to the level of understanding of your audience
  • Experience presenting to multiple levels in an organization, public speaking and 1:1 client engagement
  • Understanding of current and emerging cybersecurity risks, frameworks, and standards with ability to execute strategy and influence others
  • Cybersecurity certifications preferred
  • Ability to travel 25% of the time for customer meetings

Benefits

  • 100% company-paid monthly insurance premiums for employees and dependents
  • Medical, Dental, Vision, and Life Insurance
  • Employee assistance program
  • 4% retirement matching
  • Long-Term & Short-Term Disability Coverage
  • Paid time off: 15 days (0-1 year), 20 days (1-5 years), 25 days (5-10 years), 30 days (10+ years)
  • 13 paid holidays
  • Monthly cell phone reimbursement
  • Complimentary parking space or monthly reimbursement for DART public transportation
  • Team-building activities and events, including quarterly kick-off meetings and community volunteer day
  • Matching charitable gift program
  • Professional development & training opportunities
  • Wellness Program: Focuses on community, financial, mental, nutrition, physical and social health
  • Business casual, jeans allowed
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service