vCISO Principal

vCISO Principal

As a vCISO Principal, you will play a pivotal role securing our clients’ infrastructure, data and software. Beyond helping just our clients, you will also help society as a whole by contributing to our fast moving, passionate efforts in smartly improving and promoting cybersecurity best practices.

Fractional CISO is not a typical cybersecurity consulting firm. Instead of providing just technical service, we focus on delivering the best possible cybersecurity leadership to our clients. Our typical clients are medium-sized tech firms with significant cybersecurity needs, but they’re not quite large enough yet to hire a full-time senior security leader (CISO/CSO).  We fill that gap with our “fractional” CISO as a Service consulting services and help guide our clients on their cybersecurity improvement programs.

In this position, you will work as a team with our Cybersecurity Analysts to manage their deliverables while you provide cybersecurity leadership and program management directly to our clients. You will work with a wide range of companies across many industries to develop and deliver the components of a good cybersecurity management program.

Our headquarters is in Newton, MA outside of Boston. We are planning on opening an office in the Toronto, ON area within the next few months. Those that live in the Boston or Toronto area should plan on coming into the office three days a week.

This position is located in any US or Canadian city in the Eastern or Central time zone. For those not living in the Boston or Toronto area, you will be expected to come to the office ~8 weeks of the year for a few days each week.

Job Requirements:

Candidate must have all of these characteristics / skills.

vCISO Additional Requirements:

Candidate must have a majority of the following characteristics / skills.

Your background:

You currently are a CISO, vCISO, or aspiring vCISO. You have worked for a company running a cybersecurity program with an eye on becoming a cybersecurity business leader. You are confident in your cybersecurity skillset but are less certain about the business development part.

Alternatively, you’ve gone out on your own as a vCISO consultant already but only have a handful of clients. You would prefer to spend your time servicing clients as opposed to running a business. 

We are committed to putting the right vCISO candidate onto the growth path of a very successful career in cybersecurity leadership. What we ask in return is that the candidate bring a passion for cybersecurity, a strong work ethic, and demonstrated excellence in their prior positions. We value diversity and believe that qualified candidates are just as likely to come from a non-traditional work or educational backgrounds.

Note: Please include a short cover letter with your application explaining your interest in the position and cybersecurity. Applications without a cover letter may not be processed.

We are open to sponsoring a H1-B visa for the right candidate.

How to Apply for this Role:

Watch this space for a formal application link (we use Indeed).

About Fractional CISO:

Fractional CISO provides Virtual CISO management services to organizations, helping its customers reduce their cybersecurity risk. Fractional CISO’s Virtual CISOs establish and maintain clients’ cybersecurity programs, policies and procedures, manage technical staff, perform gap and risk assessments, and manage compliance.

Fractional CISO helps organizations make better cybersecurity decisions.

Please check out our Fractional CISO Fundamentals program to see if Fractional CISO would be a good cultural fit for you.

Our employees follow the standard Code of Ethics as defined by the (ISC)2.

Our office is conveniently located next to the Riverside T stop on the Green Line in Newton, MA. We work in the office three days a week, with optional work-from-home days. We attempt to accommodate those who are currently uncomfortable being in an office environment. 

For more details on life at Fractional CISO, check out our career page: https://fractionalciso.com/careers/

© 2024 All rights reserved​

Is your Cyber Insurance really going to cover you?

Only 1/3 of cyber insurance policies actually pay out in incidents. Most companies have cyber insurance policies that insure too little, or too much, and have absurdly low caps and silly exclusions.

To learn more about cyber insurance and determine if you have the right coverage for you, join us for a free vCISO Office Hours session on Tuesday, April 18 at 1 p.m. eastern time. Bring your questions!

New Release: Free SOC 2 eBook!

Getting ready for your first SOC 2? This eBook is full of actionable advice to help you prepare for and succeed in your first SOC 2 audit.

Learn:

  • How to scope your SOC 2 project
  • How to estimate the cost and length of your SOC 2 project
  • How to prepare for your SOC 2
  • How to succeed in your SOC 2 audit period
  • How to leverage your SOC 2 report to enable your business and sales