Menu

Cyber Testing Director

at RSM US LLP in ChicagoChicago, Illinois, United States

Job Description

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll find an environment that inspires and empowers you to thrive both personally and professionally. There's no one like you and that's why there's nowhere like RSM.

Director - Security, Privacy and Risk-Cyber Testing

In order to address the most critical needs of our clients, RSM US LLP has established the Security, Privacy and Risk Consulting group, comprised of more than 250 professionals dedicated exclusively to serving the cyber security needs of our clients. This group includes experienced consultants located throughout the country dedicated to helping clients with preventing, detecting, and responding to security threats that may affect their critical systems and data. We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing and operations, architecture, governance, compliance, and digital forensics.

We are looking to hire an experienced Director on the Cyber Testing team within the Security, Privacy and Risk practice. The ideal candidate will have a strong understanding of various penetration testing and/or red team methodologies and tools, as well as a passion for uncovering vulnerabilities and identifying potential security risks. This position will play a critical role in helping our clients prevent, detect, and respond to security threats affecting their critical systems and data. This Director will continue the firm's mission to build a world class consulting practice that will offer RSM US LLP client's solutions addressing Information Technology security risks.

Responsibilities

Continue building our cyber testing practice through expansion of team size and enhancements of skill-sets
Provide oversight and training to managers and staff during the delivery of technical services to ensure quality delivery while allowing staff to learn and grow
Use proven business development skills to acquire additional clients and expand relationships with existing clients
Identify business opportunities and enhance go-to-market strategies
Be able to communicate to clients regarding the strategic and tactical risks of advanced security threats, the methods malicious actors compromise such issues, and potential solutions that may prevent such incidents from occurring
Communicate complex technical issues to client senior management through the ability to transform such data into layman and executive style reports and presentations
Leverage industry and technical expertise to identify improvement opportunities for assigned clients and assist with the development of remediation services for identified findings
Ensure revenue goals are being met and client service offerings are responsive to the changing needs in the business environment

Basic Qualifications
Bachelor's degree in computer science, engineering or related field from an accredited college/university
In-depth background and technical knowledge in one or more of the following disciplines: application development, networking/system administration, penetration testing, red team operations, security architecture or related fields
Hands on experience conducting manual and automated penetration testing on web applications, network devices, and other systems
Experience with cloud platforms, such as AWS, and knowledge of cloud security best practice
Successful track record of leading and growing a cyber security team
Proven ability to collaborate with clients in a fast-paced environment across many technology stacks and services, including cloud platforms and development technologies
Demonstrates comprehensive knowledge and a proven record of success with identifying and obtaining new service opportunities and taking the opportunities through the sales cycle
Demonstrates thorough abilities to identify and address client needs, including developing and sustaining meaningful client relationships and understand the client's business
Proven people skills: demonstrates thorough knowledge and/or a proven track record of success with operating in a professional services firm or large consultancy
Proven ability to effectively collaborate

Preferred Qualifications
Preferred - one or more relevant certifications such as Offensive Security Web Assessor (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, AWS Certified Security Specialist or GIAC certifications or equivalent security... For full info follow application link.

RSM is an equal opportunity/affirmative action employer. Minorities/Females/Disabled/Veterans.

Copy Link

Job Posting: 11792140

Posted On: Mar 30, 2024

Updated On: Apr 29, 2024

Please Wait ...