Manager 1, Cyber Security

IND-HR-Gurugram-HQ27-The Headquarters

RSM

RSM US LLP is the leading U.S. provider of assurance, tax and consulting services focused on the middle market.

View all jobs at RSM

Apply now Apply later

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll find an environment that inspires and empowers you to thrive both personally and professionally. There’s no one like you and that’s why there’s nowhere like RSM.

  • Bachelor or Master degree in computer science with a minimum of 8 years in cyber security domain
  • Technical background in networking/system administration, security testing or related fields
  • In-depth knowledge of TCP/IP
  • Two or more years of Perl, Python, Bash, or C experience
  • Operating System Configuration and Security experience (Windows, HP-UX, Linux, Solaris, AIX, etc.)
  • Configuration and Security experience with firewalls, switches, routers, VPNs
  • Experience with security and architecture testing and development frameworks, such as the Open Web Application Security Project (OWASP), Open Source Security Testing Methodology Manual (OSSTMM), the Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), and NIST SP800-115
  • Familiar with security testing techniques such as threat modeling, network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing, fuzzing, and password cracking and can perform these techniques from a variety of adversarial perspectives (white-, grey-, black-box)
  • Experience with discovering, utilizing, and possibly writing exploits for such vulnerabilities as buffer and stack overflows
  • Familiar with the logistics of security testing such as acquiring authorization for testing, reporting, risk analysis of findings, data handling, and legal considerations
  • Commercial Application Security tools experience (Nessus, Nexpose, Qualys, Appdetective, Appscan, etc.)
  • Open source and free tools experience (Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.)
  • One or more of the following testing certifications: Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc)
  • In addition, one or more of the following governance certifications is preferred: Certified Information Systems Security Professionals® (CISSP®); Certified Information Systems Auditor® (CISA®); Certified Information Security Manager® (CISM®)
  • Strong leadership and communication skills, technical knowledge, and the ability to write at a "publication" quality level in order to communicate findings and recommendations to the client's senior management
  • Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices

Position & Key Responsibilities

  • Develop an understanding of the RSM US Risk Consulting service offerings, methodologies, and tools
  • Perform analysis and testing to verify the strengths and weaknesses of client IT environments utilizing commercial and open source security testing tools
  • Perform Internet penetration testing (blackbox/ greybox / whitebox testing) and network architecture reviews (manual/ automated)
  • Perform other security testing tasks such as wireless penetration testing, social engineering campaigns (email, web, phone, physical, etc.), mobile application testing, embedded device testing, and similar activities meant to identify critical weaknesses within client environments
  • Assist with the development of remediation recommendations for identified findings
  • Identify and clearly articulate (written and verbal) findings to senior management and clients
  • Help identify improvement opportunities for assigned clients
  • Supervise and provide engagement management for other staff working on assigned engagements
  • Works closely with the client and RSM team to make sure we meet or exceed client expectations on each engagement and maintain high customer satisfaction.
  • Exercise professional skepticism, judgment and adhere to the code of ethics while on engagements
  • Ensure that documentation is compliant with the quality standards of the firm
  • Work collaboratively as a part of the team and communicate effectively with RSM consulting professionals, and senior management in the U.S. on a daily basis

Key Skills to Accelerate Career

  • Maintains a high degree of quality and client relationship on multiple clients at the same time
  • Positively engages, motivates and influences team members
  • Identifies client needs/requirements and initiates discussion to expand services through a solid understanding of the firm’s service capabilities and offerings
  • Subscribes to and actively read industry publications and share relevant information with clients as considered applicable

At RSM, we offer a competitive benefits and compensation package for all our people. We offer flexibility in your schedule, empowering you to balance life’s demands, while also maintaining your ability to serve clients. Learn more about our total rewards at https://rsmus.com/careers/india.html.  

RSM does not tolerate discrimination and/or harassment based on race; colour; creed; sincerely held religious beliefs, practices or observances; sex (including pregnancy or disabilities related to nursing); gender (including gender identity and/or gender expression); sexual orientation; HIV Status; national origin; ancestry; familial or marital status; age; physical or mental disability; citizenship; political affiliation; medical condition (including family and medical leave); domestic violence victim status; past, current or prospective service in the Indian Armed Forces; Indian Armed Forces Veterans, and Indian Armed Forces Personnel status; pre-disposing genetic characteristics or any other characteristic protected under applicable provincial employment legislation.  

Accommodation for applicants with disabilities is available upon request in connection with the recruitment process and/or employment/partnership. RSM is committed to providing equal opportunity and reasonable accommodation for people with disabilities. If you require a reasonable accommodation to complete an application, interview, or otherwise participate in the recruiting process, please send us an email at careers@rsmus.com.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: Application security Bash Burp Suite C CEH CISA CISM CISSP Computer Science ECSA Exploits Firewalls GIAC Governance GPEN Kali Linux Metasploit Nessus NIST Nmap Offensive security Open Source OSCP OWASP Pentesting Perl Python Qualys Risk analysis Security assessment Solaris TCP/IP VPN Vulnerabilities Windows

Perks/benefits: Career development Competitive pay Medical leave

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.