Cyber Security Testing Supervisor

Posted:
8/8/2024, 5:00:00 PM

Location(s):
Chicago, Illinois, United States ⋅ Des Moines, Iowa, United States ⋅ Cedar Rapids, Iowa, United States ⋅ Houston, Texas, United States ⋅ Illinois, United States ⋅ Texas, United States ⋅ Cleveland, Ohio, United States ⋅ Iowa, United States ⋅ Ohio, United States

Experience Level(s):
Senior

Field(s):
IT & Security ⋅ Software Engineering

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll find an environment that inspires and empowers you to thrive both personally and professionally. There’s no one like you and that’s why there’s nowhere like RSM.

Supervisor - Application Penetration Tester - Cyber Testing
 

RSM is seeking an experienced application penetration tester with expertise in both manual and automated testing to join our Security and Privacy Risk Consulting group. The ideal candidate will have a strong understanding of various testing methodologies and tools, as well as a passion for uncovering vulnerabilities and identifying potential security risks. This position will play a critical role in helping our clients prevent, detect, and respond to security threats affecting their critical systems and data. As a member of the Security, Privacy, and Risk Consulting team, you will oversee application security testing for our clients and train team members. Our team's goal is to empower both development and security teams with accurate security findings at the highest standards of quality in order to identify and eliminate risk across our clients' application portfolios. Join our team of more than 150 professionals dedicated to serving the cybersecurity needs of our diverse client base within a variety of industries.

Role Responsibilities:
• Supervise and lead security assessments, including static and dynamic application security testing
• Conduct manual penetration testing on web applications, network devices, and other systems
• Collaborate with our clients in a fast-paced environment across many technology stacks and services, including cloud platforms and development technologies
• Develop, enhance, and interpret security standards and guidance
• Demonstrate and promote security best practices, including secure development and cloud security
• Assist with the development of remediation recommendations for identified findings
• Identify and clearly articulate (written and verbal) findings to senior management and clients
• Help identify improvement opportunities for assigned clients
• Stay up-to-date with the latest security trends, technologies, and best practices
• Lead and foster teamwork and open communication to deliver successful outcomes
• Supervise, mentor, and manage the engagement of other staff working on assigned engagements

Qualifications and Experience:
• BS in Computer Science, Engineering, or related field or equivalent work experience
• Advanced expertise in web security, with comprehensive knowledge of vulnerabilities and effective exploitation techniques
• 5+ years of experience in code review, application security testing, or web application development
• Excellent written and verbal communication skills
• Proficient programming skills (e.g. Java, Python, Ruby, JavaScript)
• Experience with cloud platforms, such as AWS, and knowledge of cloud security best practices
• Familiarity with development technologies like Docker, CDK, Terraform, Java, Python, React, GraphQL, JSON, REST, etc.
• Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices
• Technical background in application development, networking/system administration, security testing, or related fields
• Experience with both static application security testing (SAST) and dynamic application security testing (DAST) using various tools and techniques
• Preferred, but not required - one or more relevant certifications such as Offensive Security Web Assessor (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, or AWS Certified Security Specialist.

At RSM, we offer a competitive benefits and compensation package for all our people. We offer flexibility in your schedule, empowering you to balance life’s demands, while also maintaining your ability to serve clients. Learn more about our total rewards at https://rsmus.com/careers/working-at-rsm/benefits.

As an Affirmative Action and Equal Opportunity Employer, all applicants will receive consideration for employment as RSM does not tolerate discrimination and/or harassment based on race; color; creed; sincerely held religious beliefs, practices or observances; sex (including pregnancy or disabilities related to nursing); gender (including gender identity and/or gender expression); sexual orientation; HIV Status; national origin; ancestry; familial or marital status; age; physical or mental disability; citizenship; political affiliation; medical condition (including family and medical leave); domestic violence victim status; past, current or prospective service in the US uniformed service; pre-disposing genetic characteristics or any other characteristic protected under applicable federal, state or local law.

Accommodation for applicants with disabilities is available upon request in connection with the recruitment process and/or employment/partnership. RSM is committed to providing equal opportunity and reasonable accommodation for people with disabilities. If you require a reasonable accommodation to complete an application, interview, or otherwise participate in the recruiting process, please call us at 800-274-3978 or send us an email at [email protected].

RSM does not intend to hire entry level candidates who will require sponsorship now OR in the future (i.e. F-1 visa holders). If you are a recent U.S. college / university graduate possessing 1-2 years of progressive and relevant work experience in a same or similar role to the one for which you are applying, excluding internships, you may be eligible for hire as an experienced associate.

RSM will consider for employment qualified applicants with arrest or conviction records in accordance with the requirements of applicable law, including but not limited to, the California Fair Chance Act, the Los Angeles Fair Chance Initiative for Hiring Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the San Francisco Fair Chance Ordinance.

At RSM, an employee’s pay at any point in their career is intended to reflect their experiences, performance, and skills for their current role. The salary range (or starting rate for interns and associates) for this role represents numerous factors considered in the hiring decisions including, but not limited to, education, skills, work experience, certifications, location, etc. As such, pay for the successful candidate(s) could fall anywhere within the stated range.

Compensation Range: $92,100 - $185,400

Individuals selected for this role will be eligible for a discretionary bonus based on firm and individual performance.