See more Collapse

Cyber Testing Director

1 month ago


Chicago, Illinois, United States RSM Global Full time

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential.
Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients.
You'll find an environment that inspires and empowers you to thrive both personally and professionally.
There's no one like you and that's why there's nowhere like RSM.

Director - Security, Privacy and Risk-Cyber Testing

In order to address the most critical needs of our clients, RSM US LLP has established the Security, Privacy and Risk Consulting group, comprised of more than 250 professionals dedicated exclusively to serving the cyber security needs of our clients.
This group includes experienced consultants located throughout the country dedicated to helping clients with preventing, detecting, and responding to security threats that may affect their critical systems and data.
We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing and operations, architecture, governance, compliance, and digital forensics.

We are looking to hire an experienced Director on the Cyber Testing team within the Security, Privacy and Risk practice.
The ideal candidate will have a strong understanding of various penetration testing and/or red team methodologies and tools, as well as a passion for uncovering vulnerabilities and identifying potential security risks.
This position will play a critical role in helping our clients prevent, detect, and respond to security threats affecting their critical systems and data.
This Director will continue the firm's mission to build a world class consulting practice that will offer RSM US LLP client's solutions addressing Information Technology security risks.

Responsibilities

Continue building our cyber testing practice through expansion of team size and enhancements of skill-sets Provide oversight and training to managers and staff during the delivery of technical services to ensure quality delivery while allowing staff to learn and grow Use proven business development skills to acquire additional clients and expand relationships with existing clients Identify business opportunities and enhance go-to-market strategies Be able to communicate to clients regarding the strategic and tactical risks of advanced security threats, the methods malicious actors compromise such issues, and potential solutions that may prevent such incidents from occurring Communicate complex technical issues to client senior management through the ability to transform such data into layman and executive style reports and presentations Leverage industry and technical expertise to identify improvement opportunities for assigned clients and assist with the development of remediation services for identified findings Ensure revenue goals are being met and client service offerings are responsive to the changing needs in the business environment Basic QualificationsBachelor's degree in computer science, engineering or related field from an accredited college/university In-depth background and technical knowledge in one or more of the following disciplines:
application development, networking/system administration, penetration testing, red team operations, security architecture or related fields Hands on experience conducting manual and automated penetration testing on web applications, network devices, and other systems Experience with cloud platforms, such as AWS, and knowledge of cloud security best practice Successful track record of leading and growing a cyber security team Proven ability to collaborate with clients in a fast-paced environment across many technology stacks and services, including cloud platforms and development technologies Demonstrates comprehensive knowledge and a proven record of success with identifying and obtaining new service opportunities and taking the opportunities through the sales cycle Demonstrates thorough abilities to identify and address client needs, including developing and sustaining meaningful client relationships and understand the client's business Proven people skills:
demonstrates thorough knowledge and/or a proven track record of success with operating in a professional services firm or large consultancy Proven ability to effectively collaborate Preferred QualificationsPreferred - one or more relevant certifications such as Offensive Security Web Assessor (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, AWS Certified Security Specialist or GIAC certifications or equivalent security certifications
• .
Industry Thought Leadership Excellent written, oral, presentation skills, innovative thinker A proven record of success working seamlessly in a hybrid environment to complete projects with team members based in various locations, domestically and globally Demonstrates creative thinking, individual initiative, and flexibility in prioritizing and completing tasks

At RSM, we offer a competitive benefits and compensation package for all our people.
We support and inspire you to prioritize your wellbeing by delivering personalized, holistic programming for your physical, emotional, financial and community wellbeing.
RSM has a generous time off policy with at least 14 paid holidays, wellbeing days and associate and above access to self-managed time off.
We offer flexibility in your schedule, empowering you to balance life's demands, while also maintaining your ability to serve clients.
Learn more about our total rewards at ***/careers/working-at-rsm/benefits.

RSM is proud to be an Affirmative Action and Equal Employment Opportunity employer.
We are proud to provide our employees with tools to assist them in being successful in achieving both personal and professional goals.
We welcome and support all our employees to thrive in an environment free of discrimination and harassment.
As an Affirmative Action and Equal Opportunity Employer all applicants will receive consideration for employment as RSM does not tolerate discrimination and/or harassment based on race; color; creed; sincerely held religious beliefs, practices or observances; sex (including pregnancy or disabilities related to nursing); gender (including gender identity and/or gender expression); sexual orientation; HIV Status; national origin; ancestry; familial or marital status; age; physical or mental disability; citizenship; political affiliation; medical condition (including family and medical leave); domestic violence victim status; past, current or prospective service in the US uniformed service; pre-disposing genetic characteristics or any other characteristic protected under applicable federal, state or local law.

Accommodation for applicants with disabilities is available upon request in connection with the recruitment process and/or employment/partnership.
RSM is committed to providin.

We have other current jobs related to this field that you can find below


  • Chicago, Illinois, United States Alter Domus Full time

    ABOUT US We are Alter Domus. Meaning "The Other House" in Latin, Alter Domus is proud to be home to 85% of the top 30 asset managers in the alternatives industry, and more than 5,000 professionals across 23 countries. With a deep understanding of what it takes to succeed in alternatives, we believe in being different. Invest yourself in the alternative,...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Risk Analyst

    2 weeks ago


    Chicago, Illinois, United States Sterling Engineering Full time

    Job DescriptionTitle: Cyber Risk Analyst Location: Remote - PART TIME (20 hours a week) Hire Type: 1 year contractHourly rate: $57/hr The ideal candidate would have: a fundamental understanding of IT Risk management and the NIST 800 series framework; experience working in a government environment; experience working closely with cyber security leadership...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Chicago, Illinois, United States Saxon Global Full time

    Role: QA Testing SME/ QA Manager/ Director/ VP Location: Chicago, IL(Hybrid-2 days onsite)Duration:Fulltime Opportunity Required Qualifications: Minimum of 5-6 years of experience in software testing or quality assurance, with a strong emphasis on test automation and full-stack testing. Proven expertise in building and managing test automation frameworks....

  • Associate Director

    2 weeks ago


    Chicago, Illinois, United States CrossCountry Consulting Full time

    By joining our rapidly growing Risk Advisory practice you will serve as a trusted partner to our clients. You'll bring your first-hand experience, unique perspectives, and functional knowledge to deliver tailored integrated solutions that solve today's challenges and set the foundation for future success. With support from experienced leaders and a dedicated...


  • Chicago, Illinois, United States Network Perception Full time

    About UsNetwork Perception was launched in 2014 at the University of Illinois at Urbana-Champaign Research Park. Founded by a team of experts on network security and critical infrastructure protection, Network Perception delivers a pioneering solution that enables corporate compliance and cyber security managers to gain a complete view of their network...


  • Chicago, Illinois, United States GoHealth Full time

    GoHealth Intro:GoHealth is a leading health insurance marketplace and Medicare-focused digital health company. Through the efficient, multi-tiered guidance of our highly specialized licensed insurance agents, GoHealth meets Medicare consumers where they are in their enrollment journeys and empowers them to choose the plan and carrier best suited for their...


  • Chicago, Illinois, United States United Airlines Full time

    There's never been a more exciting time to join United Airlines. We're on a path towards becoming the best airline in the history of aviation. Our shared purpose – Connecting People, Uniting the World – is about more than getting people from one place to another. It also means that as a global company that operates in hundreds of locations around the...


  • Chicago, Illinois, United States Old National Bank Full time

    Overview Old National Bank has been serving clients and communities since 1834. With $48 billion in total assets, we are a regional powerhouse deeply rooted in the communities we serve. As a trusted partner, we thrive on helping our clients achieve their goals and dreams, and we are committed to social responsibility and investing in our communities...


  • Chicago, Illinois, United States CNA Full time

    You have a clear vision of where your career can go. And we have the leadership to help you get there. At CNA, we strive to create a culture in which people know they matter and are part of something important, ensuring the abilities of all employees are used to their fullest potential. CNA seeks to offer a comprehensive and competitive benefits package to...


  • Chicago, Illinois, United States Mars, Incorporated and its Affiliates Full time

    Job Description:Are you interested in a career in Cybersecurity at Mars? As a Mars Wrigley Cybersecurity Senior Analyst , you'll be at the forefront of ensuring the seamless integration of new mergers and acquisitions into our digital ecosystem. Your role will be pivotal in driving the development and enhancement of security processes tailored to the unique...


  • Chicago, Illinois, United States Armis Security Full time

    Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.Ok, so what...

  • Project Lead

    4 weeks ago


    Chicago, Illinois, United States United Airlines Full time

    There's never been a more exciting time to join United Airlines. We're on a path towards becoming the best airline in the history of aviation. Our shared purpose – Connecting People, Uniting the World – is about more than getting people from one place to another. It also means that as a global company that operates in hundreds of locations around the...


  • Chicago, Illinois, United States Proofpoint Full time

    Proofpoint Regional Director, Strategic Accounts-Central Chicago , Illinois Apply Now It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organizations' greatest assets and biggest risks:...


  • Chicago, Illinois, United States Grainger Full time

    As a leading industrial distributor with operations primarily in North America, Japan and the United Kingdom, We Keep The World Working by serving more than 4.5 million customers worldwide with products delivered through innovative technology and deep customer relationships. With 2023 sales of $16.5 billion, we're dedicated to providing value for customers,...


  • Chicago, Illinois, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive...


  • Chicago, Illinois, United States TEKsystems Full time

    Description: Position Accountability / ScopeThis role reports to the Global Director, Information Security. Candidate is responsible for overseeing cross-functional activities that help product R&D teams build safe and secure medical devices & services that are compliant with industry regulation and meet customer and patient security/safety expectations....


  • Chicago, Illinois, United States Catholic Charities Full time

    Essential Functions of the position are detailed below and include any physical requirements below that. The Director of Major Gifts is a key player within the Major Gifts team, responsible for seeking out opportunities to engage and solicit major gifts, beginning at the $10,000 level. Reporting to the VP of Principal Giving, the Director will be responsible...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...