THE TEAM YOU WILL BE JOINING
- A global, publicly traded consumer products company undergoing a strategic evolution in its IT and cybersecurity governance function.
- With a renewed focus on compliance, standardization, and risk reduction, this organization is building a unified framework to support policy development across IT and Security.
- Backed by strong executive sponsorship, this effort is designed to drive clarity, reduce redundancy, and improve the adoption of cybersecurity best practices aligned to NIST CSF, PCI, and SOX.
- Remote (U.S.-based candidates only). Minimal travel required.
- EST Working Hours
- As a consultant through AccruePartners, you will join a team recognized for delivering high-impact project solutions with precision and speed.
- Access to exclusive consulting engagements across enterprise technology and cybersecurity domains.
- A dedicated delivery and support team to ensure seamless onboarding and engagement success.
- Competitive compensation and comprehensive benefits throughout the duration of the project.
- Career growth through exposure to strategic documentation, audit readiness, and regulatory alignment initiatives.
- The backing of one of the Carolinas’ premier talent solutions firms, with over 20 years of industry leadership.
- This position plays a mission-critical role in standing up the organization’s formal IT and cybersecurity policy and standards library from the ground up.
- With minimal existing documentation in place, the selected consultant will be responsible for authoring approximately 25–30 net-new governance artifacts, including policies, standards, and procedures across core domains such as access control, secure coding, network security, cloud hardening, incident response, business continuity, and more.
- Partner closely with subject matter experts in infrastructure, application security, enterprise architecture, and compliance to extract technical knowledge and institutional practices, transforming them into clean, actionable, and framework-aligned documentation.
- This work will serve as the foundation for future audits, controls testing, and enterprise alignment with NIST CSF, PCI, ISO, and SOX compliance expectations.
- This is not a documentation maintenance role—this is a greenfield authoring effort requiring a strong grasp of cybersecurity policy development and comfort working in unstructured or decentralized environments.
- 5–7+ years of experience as a cybersecurity technical writer, policy analyst, or governance documentation specialist supporting enterprise security programs.
- Demonstrated experience authoring (not just editing or updating) a wide range of IT and cybersecurity policies and standards from scratch.
- Familiarity with security frameworks and control libraries such as NIST 800-53, NIST CSF, ISO 27001, PCI-DSS, SOX, and CIS Benchmarks.
- Experience supporting security and IT domains such as network security, secure SDLC, incident response, system hardening, access control, and resilience.
- Proven ability to collaborate with cross-functional SMEs and leadership to gather inputs and translate them into formal governance artifacts using structured templates.
- Prior experience contributing to policy documentation in tools such as AuditBoard, Archer, OneTrust, or SharePoint-based policy management systems is preferred.
- Strong attention to clarity, structure, traceability, and audit-readiness in documentation.
- Experience in regulated industries (e.g., manufacturing, finance, healthcare, or government contractors) is a strong plus.
#REMOTE