Senior Managerother related Employment listings - Roseland, NJ at Geebo

Senior Manager

Company Name:
QSED Consulting Team
Senior Manager: Cyber security & Information Technology Risk Advisory
Job Description
Senior Manager: Cyber security & Information Technology Risk Advisory
What will your next career challenge offer? Where will it take you and will you be inspired? When considering career possibilities, will you be afforded an opportunity where collaboration, inclusiveness and energy thrive? Our people are talented, intellectually curious and driven to make a difference for our clients, community and our firm. We are an organization bound together by a passion for excellence, respect for others, flexibility, integrity and developing ourselves and others. As one of the top accounting firms in the country, we understand our people are our most valuable assets. You will be equipped with top training and development opportunities and presented with new challenges to help you stretch and grow as a professional in our dynamic world. Through formalized learning and on the job coaching and mentorship, Wee are committed to your development. Lets build something great together.
ROLES &
Responsibilities:
Demonstrate expertise in a role selling, leading, and directing large scale security pursuits including vulnerability assessment, penetration testing, security strategy assessment, and infrastructure and operations security and risk management.
Demonstrate extensive knowledge and a proven record of success in managing aspects of projects involving privacy and data protection.
Provide clients with an expertise in frameworks and regulations such as CobIT, NIST (800-53, cybersecurity), ISO, ITIL, OWASP, PCI, FISMA, GLBA, HIPAA, and other data privacy and security standards and regulations.
Work closely with clients and staff to develop project vision, client and project risk assessments, implement opportunities, and recommendations regarding cyber security process optimization, profit improvement, and compliance.
Effectively write and communicate cyber security engagement results to client management.
Manage, develop, train, and coach staff on projects and assess performance for engagement and year-end reviews.
Maintain strong client relations and work cross-service line with audit and assurance teams and the client to plan engagement strategy, define objectives, and address technology-related controls risks.
Maintain active communication with clients to manage expectations, ensure satisfaction, make sure deadlines are met, and lead change efforts effectively.
Demonstrated ability to present thought leadership, establish and develop methodology, and play a key role in business development with new and existing clients.
Act as a subject matter throughout the firm, internally and externally.
Qualifications:
Bachelors degree in Management Information Systems; MS or MBA a plus
CISSP, CEH, GIAC, CISA, CRISC, MCSE, or equivalent certification a plus
Ten or more years of hands-on technical experience in security strategy assessment and design, vulnerability assessment and cybersecurity engagements.
Advanced security auditing experience including firewalls, VPNs, and network devise configuration and security assessment.
Expertise in IT policy and procedure development.
Hands on experience with firewall and router configuration, switches, and secure network architecture.
SKILLS:
Exceptional client service and communication skills with a demonstrated ability to develop and maintain outstanding client relationships.
Ability to manage multiple engagements and competing priorities in a rapidly growing, fast-paced interactive, results-based team environment.Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.