Security Consultant - MSSP

1493133
  • $150,000 + Benefits
  • Sydney [New South Wales]
  • Permanent
  • 150000
  • Enterprise
  • Enterprise Networking


We are partnered with the Australian Leader in Cyber Security Services & Solutions which provides comprehensive cybersecurity consulting, risk management, compliance, and managed services throughout Asia Pacific.    

They are now seeking a Security Consultanct to join their team of experts to help guide their clients through the complex landscape of PCI DSS compliance. You will work closely with a diverse range of organizations, from small businesses to large enterprises, to assess their current security measures, identify vulnerabilities, and develop tailored strategies to achieve and maintain PCI compliance. Additionally, you will provide expert guidance on implementing security controls, conducting risk assessments, and preparing for PCI audits.


Key Responsibilities:

  • Conduct comprehensive assessments of clients' IT infrastructure, payment processing systems, and data handling practices to identify compliance gaps.
  • Develop customized PCI compliance roadmaps and remediation plans based on clients' unique requirements and business objectives.
  • Assist clients in implementing and configuring security controls, encryption mechanisms, and access management solutions to align with PCI DSS requirements.
  • Provide ongoing support and guidance to clients throughout the compliance process, including preparing for and facilitating PCI audits.
  • Stay abreast of emerging threats, industry trends, and regulatory changes related to PCI DSS compliance, and incorporate this knowledge into client engagements and internal initiatives.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent work experience).
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other relevant certifications preferred.
  • Proven experience in conducting PCI DSS assessments, audits, and remediation efforts for a variety of clients across different industries.
  • Strong understanding of PCI DSS requirements, controls, and best practices, with the ability to interpret and apply them in real-world scenarios.
  • Excellent communication skills, with the ability to articulate technical concepts to non-technical stakeholders and build rapport with clients at all levels.
  • Analytical mindset, with a meticulous attention to detail and the ability to think critically and creatively to solve complex problems.


Salary:

  • $150,000 +  Benefits

If you are interested in finding out more about this opportunity, get in touch today! 

Laurence Burrows Head of Enterprise APAC

Apply for this role