JobsEQ by Chmura Logo

RC SPRC GC GRS Manager

RSM US LLP

Location: Tampa, Florida
Type: Full-Time, Non-Remote
Posted on: February 4, 2021
This job is no longer available from the source.
Job Field Widget
RC SPRC GC GRS Manager
ApplyButton Widget
Apply Now >>
Job Field Widget
In order to address the most critical needs of our clients, RSM US LLP has established the Security, Privacy, and Risk group, comprised of more than 150 professionals dedicated exclusively to serving the cyber security needs of our clients. This group includes experienced consultants located throughout the country dedicated to helping clients with preventing, detecting, and responding to security threats that may affect their critical systems and data. We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing, architecture, governance, compliance, and digital forensics.
We are seeking a manager to join our Security, Privacy & Risk team. This individual can possess a variety of skill sets such as performing and overseeing governance assessments (HIPAA, NIST, ISO, FISMA, etc.), vulnerability assessments, penetration testing, incident response, Payment Card Industry (PCI) assessments, as well as experience in managing or deploying SIEM, DLP, and Identity Management solutions.
Responsibilities will be based on background but will typically include:
• Oversee the work and manage the engagements and team members ensuring quality and meeting the requirements of the engagement letter / contract
• Communicate with client management or project leaders and build key client relationships
• Sustain deep client relationships to exceed client satisfaction
• Support new business development activities as defined in the goal setting process
• Manage assessments and penetration testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures utilizing commercial and open source security testing tools
• Oversee assessments against a variety of regulatory and industry standards such as PCI, FFIEC, ISO 2700X, NIST sp800 series, FISMA, FedRAMP, HIPAA/HITECH, and NERC/CIP
• Assist clients in improving the capabilities and maturity of their monitoring program by identifying appropriate technologies, policies, organizational structures, and relations with third parties
• Assist with the development and delivery of remediation recommendations for identified findings
• Identify and clearly articulate (written and verbal) findings to senior management and clients
• Help identify improvement opportunities for assigned clients
Required qualifications:
This position is for individuals with 5-8 years of experience within the cyber security space, with a preference for prior consulting or professional services backgrounds. Other candidates may be considered based on experience and skill sets.
• Demonstrated experience overseeing client work and projects as well as leading teams
• Bachelor’s degree in computer science or related field from an accredited college/university
• Ability to travel as needed
• Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices
• Strong verbal and written abilities
• Strong multitasking and project management skills
Preferred qualifications that may vary by candidate:
• Experience with testing and development frameworks such as the Open Web Application Security Project (OWASP), Open Source Security Testing Methodology Manual (OSSTMM), the Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), and NIST SP800-115
• Experience with discovering and demonstrating web application vulnerabilities such as Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Injection Flaws, Remote file inclusion (RFI) and SQL Injection
• Familiar with security testing techniques such as network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing, fuzzing, and password cracking and can perform these techniques from a variety of adversarial perspectives (white-, grey-, black-box)
• In-depth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, HIPAA/HITECH/HITRUST, FFIEC, FDIC, ISO 27000 series, NIST sp800 series, etc.
Commercial Application Security tools experience (Nessus , Nexpose, Qualys, Appdetective, Appscan, etc.)
Open source and free tools experience (Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.)
• One or more of the following technical certifications or similar: Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); GIAC Web Application Security (GWAS); Offensive Security Certified Professional (OSCP); GIAC Certified Incident Handler (GCIH); GIAC Reverse Engineering Malware (GREM); PCI Qualified Security Assessor (PCI-QSA); etc.
• One or more of the following governance certifications: Certified Information Systems Security Professionals® (CISSP®); Certified Information Systems Auditor® (CISA®); Certified Information Security Manager® (CISM®)
You want your next step to be the right one. You've worked hard to get where you are today. And now you're ready to use your unique skills, talents and personality to achieve great things. RSM is a place where you are valued as an individual, mentored as a future leader, and recognized for your accomplishments and potential. Working directly with clients, key decision makers and business owners across various industries and geographies, you'll move quickly along the learning curve and our clients will benefit from your fresh perspective.
Experience RSM US. Experience the power of being understood.
RSM is an equal opportunity/affirmative action employer. Minorities/Females/Disabled/Veterans.
Text/HTML
Job ID:
Job Field Widget
req17860
Text/HTML
Line of Business:
Job Field Widget
Consulting Services
Text/HTML
SubFunction:
Job Field Widget
RC SPRC GC Gov Risk Strategy
Text/HTML
Job Type:
Job Field Widget
FullTime
Text/HTML
Req #:
Job Field Widget
req17860
Text/HTML
Location:
Job Field Widget
Tampa, FL US
Text/HTML
Region:
Job Field Widget
Southeast Region
Text/HTML
Job Category:
Job Field Widget
Business Consulting/Technology
Text/HTML
Employment Type:
Job Field Widget
Experienced
Text/HTML
Degree Required:
Job Field Widget
Bachelor
Text/HTML
Travel:
Job Field Widget
Yes