Careers - MAD Security

MAD Security Careers

Come join a team of some of the brightest and most innovative security experts around!

For Employees:

MAD Security offers a very competitive compensation package that includes base salary, medical, 401k matching, bonuses (we like to reward you for your hard work), training on next generation security tools, and flexible time off.

For Trusted Partners (1099):

We are also looking for partners that we can work with that can augment our skills and add depth to our team. We frequently receive requests for work that is a little out of our lane or that we can’t take on due to full bookings, and in those cases we like to work with trusted partners to create win/win scenarios.


MAD Security Career Postings:

Director of Governance, Risk & Compliance

Job Title
Director of Governance, Risk & Compliance
Job ID
27036916
Location
Huntsville,  AL
Other Location
Description

MAD Security specializes in Managed Security Services, advanced integration, resale and training of market leading and emerging IT Security technologies and solutions. MAD’s Cyber Security Solution Team offers certified engineering resources dedicated to supporting your most complex IT Security requirements, including: 24x7 Managed Security Services, IT Security Product Integration and Tuning; Penetration Testing; Vulnerability Assessment and Scanning; Risk Assessments; Policy Development and Review; Security Operations Center Training and Evaluation; Security Architecture Review; and Cyber Lectures for security awareness.

MAD Security is looking for a seasoned Director of Governance, Risk and Compliance (GRC) Services to develop and execute a consistent and high quality and growth service delivery/portfolio model. The GRC Director will provide leadership and direction for GRC teams and individuals involved in delivering service to our commercial and government customers. The GRC Director is responsible for defining strategies and implementing policies that support the maturity and profitable delivery of all GRC services while creating an excellent customer experience. The GRC Director manages delivery teams and individuals across various GRC service areas and interfaces with project managers and technical leads. The overall objective of the GRC Director is to ensure that every customer experience with MAD Security is memorable, meaningful, valuable and positive.

The ideal candidate will have an entrepreneurial mindset and proven ability to manage GRC teams in a fast-paced, fluid environment; and have a strong desire and ability to develop innovative new solutions; possess strong organizational and prioritization skills, as well as high attention to detail.

Specific job duties will include:

• Working as the leader of a high-performance team delivering complex GRC services engagements for commercial and government customers nationwide

• Working directly with executive-level client teams to ensure the consistent and mature delivery of GRC services is being accomplished

• Proposing implementation approaches and defining consulting service engagement criteria for implementing the solutions.

• Ensuring that GRC project plans are executed accordingly and resourced appropriately

• Developing high-quality and consistent deliverables and solutions for clients and serving as a premier subject matter expert

• Developing new GRC solution offerings focused on continued growth of the service area

• Leading and mentoring GRC manager and staff to ensure professional growth and technical proficiency

Required Skills

• Equally comfortable working with executive level internal and customer teams (CEO, CIO, CISO, VP, Director) developing and implementing GRC strategies and solutions.

• Proven experience working with customers with strategic, operational, and technical issues. Strong presentation development and writing skills (e.g., proficient in Microsoft PowerPoint and Word)

• Highly motivated to achieve targeted goals and objective

• Must possess a Bachelor’s Degree, preferably in related field.

• Willingness to travel domestically ~30% of the time

Required Experience

• 4+ years’ project and team management, including engagement staffing and individual consultant career development. Experience delivering and managing GRC engagements. Experience owning entire lifecycle of engagements: from opportunity identification and proposal development through successful execution.

• 7+ years of experience delivering and managing GRC assessment and advisory consulting services

• 3+ years of experience in the GRC commercial space focus years must have been in the commercial space.

• Demonstrated experience working with multiple IT security and privacy frameworks such as HIPAA, HITRUST, Safe Harbor, SOC, FedRAMP, ISO 27001, CoBIT, Payment Card Industry (PCI)

• Demonstrated experience implementing compliance management frameworks and supporting clients to address IT risk and compliance management objectives.

• Experience in managing a Profit & Loss (P&L)

• Experience working at the Director, Sr. Manager, or Manager level leading engagements from capture, execution, completion, and follow-on upselling.

• Experience in defining new solution offerings and developing the delivery methodologies, tools, and associated collateral

Option 2: Create a New Profile