Associate/Senior Associate, Hilco Global Cyber Advisors
Remote-New York, United States
Full Time Senior-level / Expert USD 125K - 150K
Hilco Global
Learn more about Home and how Hilco Global provides smarter solutions, asset appraisals, and enterprise valuations.Job Description:
Title: Associate/Senior Associate
Location: Remote (Anywhere in the Continental US)
Department: Hilco Global Cyber Advisors
Employment Type: Full-Time
Hilco Global: The world’s preeminent authority on maximizing the value of assets for both healthy and distressed companies. We provide a comprehensive range of financial services that leverage a unique blend of deep restructuring and advisory experience in combination with capital solutions and principal investing through our merchant banking capabilities.
35+ Years of Proven Success and Partnership
Hilco Global’s unrivaled track record has been hard-earned by serving as a trusted advisor, agent, investor and/or principal in transactions of all sizes and scopes for many of the world’s largest, most innovative and best-known companies. In each engagement, we work side-by-side with clients to deliver the best possible outcome by aligning interests and providing strategic insight, advice, and – increasingly – access to the capital required to complete the deal. Operating as a privately held, diversified financial services holding company, Hilco Global, its more than twenty highly specialized business units and 800+ professionals are positioned across five continents.
We are hiring for an Associate/Senior Associate to join our team. We have offices in NYC and Chicago, and we are open to fully remote talent anywhere in the continental US. You will be a key part of our client-facing teams of consultants and experts that drive enterprise-wide cybersecurity strategies tailored to the organization and its business priorities.
Responsibilities:
- Conduct cybersecurity assessments including gap analysis and roadmap development in multiple contexts, including organizations, product development, and cloud security
- Develop cybersecurity strategies, policies, processes, and procedures to protect clients’ internal infrastructure and their customers, including:
- Identity and Access Management
- IT and OT Cybersecurity Convergence
- Technology & Asset Management
- Third-Party Risk Management
- Incident Training and Readiness
- Build long-term cyber capabilities for our clients, clearly communicating and prioritizing risks and benefits to clients
- Develop plans for improvement as well as expense reduction
- Recommend improvements to end-to-end systems, as well as systems-oriented processes through their entire life cycle
- Contribute to client meetings and workshops
- Create high quality presentations and reports to effectively communicate project findings
- Support Vice Presidents and Managing Directors
Qualifications:
- 2-4 of recent experience in a cybersecurity consulting or cybersecurity management, security consulting, or technology consulting firm or an IT security environment
- Strong understanding of computer operating systems, software and hardware associated with cybersecurity architecture and products
- Experience with drafting technical and strategic recommendations for clients and/or management
- Proven expertise in conducting complex cybersecurity risk assessments
- Strong strategic thinking, problem-solving, and decision-making skills
- Excellent communication and interpersonal skills, with the ability to build and maintain relationships at all levels
- Ability to demonstrate program ownership and consistent delivery on commitments
- Ability to work within and across teams
- Ability to demonstrate program ownership and consistent delivery on commitments
- Great organizational skills with exceptional follow-through and attention to detail
- Bachelor's degree from an accredited college/university in an appropriate field
- Expertise in Microsoft Office (PPT, Excel)
Bonus Qualifications:
- Strong understanding of, and experience with, cybersecurity frameworks and regulations including ISO 27001, NIST Cybersecurity Framework, NIST SP 800-53, GDPR, NY DFS Part 500, CCPA, HIPAA, HITECH, CISA Zero Trust Maturity Model, PCI DSS
- Relevant cybersecurity or technical certifications
- Solid understanding of leading practices in Cloud Security, focused on Google and Microsoft; certifications in Cloud Security architecture (for example SC-100, SC-500) preferred
- Strong understanding of cloud strategy, data strategy, service provider & solution selection, IT governance design & implementation and database administration
In compliance with the New York Pay Transparency Law, the base salary range for this role based in New York City is between $125,000-$150,000 USD. This range does not include discretionary bonus or other forms of compensation or benefits offered in connection with this job. Several factors are considered when determining a candidate’s compensation. Please note that the salary range listed for this position is based on the level of experience outlined in the job description. If a candidate's experience differs from the requirements, the salary may be adjusted accordingly.
Hilco Global is an equal opportunity employer. Qualified candidates will be considered on merits and without regard to race, religion, color, national origin, age (40 and older), sexual orientation, genetic information, marital status, gender, veteran, or disability status.
Hilco Global is an equal opportunity employer. Qualified candidates will be considered on merits and without regard to race, religion, color, national origin, age (40 and older), sexual orientation, genetic information, marital status, gender, veteran, or disability status.
Hilco Global strives to comply with all applicable local/state regulations regarding displaying salary ranges. Any offered salary is determined based on relevant factors such as applicant's skills, job responsibilities, prior relevant experience, certain degrees and certifications and market considerations. In addition, Hilco Global is proud to offer a comprehensive, competitive benefits package, with options designed to help you make the best decisions for yourself, your family, and your lifestyle. Available benefits are based on eligibility. Our Total Rewards package includes a variety of medical and dental plans, vision coverage, disability and life insurance, 401(k) plans, and a robust suite of personal well-being benefits to support your mental health. https://hilcoglobal.com/careers-about/
Tags: Banking CCPA CISA Cloud Compliance GDPR Governance HIPAA IAM ISO 27001 NIST NIST 800-53 PCI DSS Risk assessment Risk management Strategy Zero Trust
Perks/benefits: Career development Competitive pay Health care Insurance Transparency
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.