
Global Micro-Segmentation Consult Lead
- Heredia
- Permanente
- Tiempo completo
- Architect and execute a client-centric go-to-market strategy that addresses the evolving segmentation security needs of enterprises, driving significant market penetration and revenue growth.
- Partner with C-level executives and senior leadership to provide strategic guidance on micro-segmentation, and best practices, fostering long-term client relationships.
- Lead complex, high impact consulting engagements, applying rigorous analytical frameworks to develop and implement tailored micro-segmentation solutions that deliver tangible business outcomes.
- Cultivate and secure strategic client engagements by acting as a recognized thought leader and subject matter expert, showcasing our firm's deep expertise in micro-segmentation.
- Drive innovation and thought leadership by anticipating emerging segmentation trends and developing cutting-edge methodologies and solutions, solidifying our position as the premier provider of segmentation services.
- Empower sales teams with the knowledge and tools necessary to effectively communicate the value of our micro-segmentation offerings, driving successful client engagements and business development.
- Strategically Drive Micro-Segmentation Adoption: Develop and execute client-focused go-to-market strategies for micro-segmentation products and services, directly addressing the unique security challenges of enterprises.
- Become a Trusted Client Advisor: Partner closely with sales teams to deeply understand client business objectives and security needs, translating them into tailored, high-impact segmentation solutions.
- Provide Expert Segmentation Guidance: Serve as a strategic advisor to clients, guiding them through complex segmentation best practices, risk management frameworks, and compliance requirements, including those specific to regulations.
- Design and implement micro-segmentation strategies aligned with Zero Trust security principles.
- Develop fine-grained segmentation policies for workloads, applications, and user access.
- Conduct traffic flow analysis, application dependency mapping, and risk assessments to define segmentation rules.
- Ensure seamless integration of micro-segmentation solutions with existing security architectures and SIEM platforms.
- Define least privilege access controls and enforce software-defined perimeters (SDP) to minimize attack surfaces.
- Deploy, configure, and manage micro-segmentation platforms such as Illumio, VMware NSX, Cisco, and Guardicore.
- Work closely with network security teams to enforce workload isolation and dynamic policy enforcement.
- Integrate micro-segmentation with firewalls, IDS/IPS, and endpoint security solutions for enhanced threat protection.
- Optimize real-time monitoring, policy enforcement, and security analytics using SIEM, SOAR, and UEBA platforms.
- Support incident response and threat containment by leveraging segmentation policies to block unauthorized lateral movement.
- Align micro-segmentation initiatives with Zero Trust Architecture (ZTA) and NIST 800-207 guidelines.
- Conduct risk assessments, policy validation, and compliance testing for segmentation policies.
- Ensure compliance with industry regulations, including PCI-DSS, HIPAA, SOX, ISO 27001, NIST, and CIS controls.
- Automate security workflows for dynamic policy adjustments and real-time segmentation enforcement.
- Lead enterprise-wide micro-segmentation projects from strategy to full deployment.
- Provide guidance to CISOs, network security architects, DevSecOps, and IT security teams on segmentation strategies.
- Conduct workshops, training sessions, and best practice sharing on micro-segmentation adoption.
- Mentor junior security engineers and drive innovation in workload security and segmentation.
- 7+ years of experience in network security, micro-segmentation, and Zero Trust security.
- Hands-on expertise with micro-segmentation platforms such as Illumio, VMware NSX, Cisco, Guardicore, or similar technologies.
- Strong knowledge of network security principles, firewall policies, workload protection, and Zero Trust segmentation.
- Experience with SIEM, SOAR, UEBA, and cloud security solutions (AWS, Azure, GCP).
- Understanding of application dependency mapping, workload isolation, and risk-based access controls.
- Familiarity with compliance frameworks (NIST 800-207, PCI-DSS, GDPR, ISO 27001, CIS).
- Experience with Kubernetes and container security segmentation.
- Knowledge of AI-driven security analytics, behavioral threat detection, and automation in security operations.
- Relevant certifications such as Illumio Certified Micro-Segmentation Engineer (ICME), CISSP, CCSP, CISM, or VMware NSX Certified.