Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

2022 - Winter - Consulting Associate - Risk - Security Transformation

Learn more about RSM
RSM

RSM

2022 - Winter - Consulting Associate - Risk - Security Transformation

New York, NY
Full Time
Paid
  • Responsibilities

    We are currently looking for Consultants for our Security, Privacy and Risk Consulting practice. The candidate will work with teams of security and privacy staff in a wide variety of systems environments.  Our Security, Privacy and Risk Consulting team serves the Information Security and Data Privacy related needs of our clients. This team assists clients with selecting, improving, controlling, securing, managing and monitoring the appropriate systems to address their information needs.  We serve a diverse base of clients in a variety of industries, and understanding how technology impacts the operation and growth of organizations is what we do best.  As a Consulting Associate, you will jump start your career through a comprehensive training and development program where you will be exposed to all our Consulting Solution Practices. This training will include:  

    • Consulting process, tools and methods 
    • Client engagement economics 
    • Presentation and business writing skills 
    • Examples of candidate's responsibilities include: 
    • Assess security of client networks, hosts, and applications 
    • Determine technical, business impact and likelihood of identified security issues and provide remediation guidance to clients 
    • Perform analysis and testing to verify the strengths and weaknesses of mobile and web applications and web services (SOAP, WSDL, UDDI) 
    • Perform Internet penetration testing using blackbox and whitebox methodologies 
    • Review application code, system configurations and device configurations using manual and automated techniques 
    • Measure and report clients’ compliance with established industry or government requirements 
    • Work with RSM consulting professionals with a variety of credentials including Certified Ethical Hacker (CEH), Certified Information Systems Security Professionals® (CISSP®); Certified Information Systems Auditor® (CISA®) and Certified Information Security Manager® (CISM®)
  • Qualifications

    Basic Qualifications: 

    • Minimum B.A. or B.S. degree or equivalent from an accredited university by the time employment commences with a major in Computer Science, Information Technology, Information Systems Management, Information Security or other similar degrees 
    • Technical background in computer science and related fields 
    • Strong knowledge  of computer network technologies, protocols and topologies 
    • Software development, programming and/or scripting experience (Perl, Python, C, Java, PHP, ASP, etc.) 
    • The ability to interpret and convey technical information through written and oral communications to all levels of technical aptitude, including senior management 
    • High degree of integrity and confidentiality, as well as ability to adhere to company policies and best practices 
    • Possess a strong internal drive and motivation for continuous improvement 
    • A minimum 3.0 GPA is preferred

     

    Preferred Qualifications: 

    • Practical hands-on or lab experience with IT infrastructure components such as servers, firewalls, IDS systems and other network infrastructure components 
    • Practical hands-on or lab experience  with security applications, such as a AppScan, Metasploit, BurbSuite, Nessus, Social Engineering Toolkit, Kali Linux, etc., or other commercial and public domain security tools 
    • Operating system configuration and security experience (HP-UX, Linux, Solaris, AIX, etc.) 
    • Configuration and security experience with web servers and web applications (Apache HTTP/Tomcat, Microsoft IIS, Sun One, Oracle iPlanet, IBM WebSphere, etc.) 
    • Database Configuration and Security experience (MySQL, Microsoft SQL, IBM DB2, Sybase, Oracle, etc.) 
    • Familiar with security testing techniques such as network discovery, port and service identification, vulnerability scanning, network sniffing, fuzzing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing and password cracking

     

    You want your next step to be the right one. You've worked hard to get where you are today. And now you're ready to use your unique skills, talents and personality to achieve great things. RSM is a place where you are valued as an individual, mentored as a future leader, and recognized for your accomplishments and potential. Working directly with clients, key decision makers and business owners across various industries and geographies, you'll move quickly along the learning curve and our clients will benefit from your fresh perspective. Experience RSM US. Experience the power of being understood. RSM is an equal opportunity/affirmative action employer. Minorities/Females/Disabled/Veterans

  • Industry
    Professional Services
  • About Us

    RSM is the leading provider of audit, tax and consulting services to the middle market, with over 16,600 professionals across the U.S., Canada, El Salvador and India. RSM has a global presence in 120 countries, we are focused on developing leading professionals and innovative services to meet our clients’ evolving needs in today’s ever-changing business environment. Our culture embodies inclusiveness and understanding, empowering our people to be their authentic selves, share their unique perspectives and own their futures to achieve their personal and professional aspirations.