Cyber Strategy Manager

  • Toronto
  • Rsm Canada Operations Ulc

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll find an environment that inspires and empowers you to thrive both personally and professionally. There’s no one like you and that’s why there’s nowhere like RSM.

In order to address the most critical needs of our clients, RSM US LLP has established the Security, Privacy, and Risk group, comprised of more than 250 professionals dedicated exclusively to serving the cyber security needs of our clients. This group includes experienced consultants located throughout the country dedicated to helping clients with preventing, detecting, and responding to security threats that may affect their critical systems and data. We serve a diverse client base within a variety of industries, and we are relied upon to provide expertise within areas of security testing, architecture, governance, compliance, and digital forensics.
We are seeking a manager to join our Security, Privacy & Risk team. This individual can possess a variety of skill sets such as performing and overseeing governance assessments (HIPAA, NIST, ISO, FISMA, etc.), vulnerability assessments, penetration testing, incident response, Payment Card Industry (PCI) assessments, as well as experience in managing or deploying SIEM, DLP, and Identity Management solutions.
Responsibilities will be based on background but will typically include:

  • Oversee the work and manage the engagements and team members ensuring quality and meeting the requirements of the engagement letter / contract
  • Communicate with client management or project leaders and build key client relationships
  • Sustain deep client relationships to exceed client satisfaction
  • Support new business development activities as defined in the goal setting process
  • Manage assessments and penetration testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures utilizing commercial and open source security testing tools
  • Oversee assessments against a variety of regulatory and industry standards such as PCI, FFIEC, ISO 2700X, NIST sp800 series, FISMA, FedRAMP, HIPAA/HITECH, and NERC/CIP
  • Assist clients in improving the capabilities and maturity of their monitoring program by identifying appropriate technologies, policies, organizational structures, and relations with third parties
  • Assist with the development and delivery of remediation recommendations for identified findings
  • Identify and clearly articulate (written and verbal) findings to senior management and clients
  •  Help identify improvement opportunities for assigned clients


Required qualifications:
This position is for individuals with 5-8 years of experience within the cyber security space, with a preference for prior consulting or professional services backgrounds. Other candidates may be considered based on experience and skill sets.

  • Demonstrated experience overseeing client work and projects as well as leading teams
  •  Bachelor’s degree in computer science or related field from an accredited college/university
  • Ability to travel as needed
  • Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices
  • Strong verbal and written abilities
  • Strong multitasking and project management skills

Preferred qualifications that may vary by candidate:

  • Experience with testing and development frameworks such as the Open Web Application Security Project (OWASP), Open Source Security Testing Methodology Manual (OSSTMM), the Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), and NIST SP800-115
  • Experience with discovering and demonstrating web application vulnerabilities such as Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Injection Flaws, Remote file inclusion (RFI) and SQL Injection
  • Familiar with security testing techniques such as network discovery, port and service identification, vulnerability scanning, network sniffing, penetration testing, configuration reviews, firewall rule reviews, social engineering, wireless penetration testing, fuzzing, and password cracking and can perform these techniques from a variety of adversarial perspectives (white-, grey-, black-box)
  • In-depth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, HIPAA/HITECH/HITRUST, FFIEC, FDIC, ISO 27000 series, NIST sp800 series, etc.
    Commercial Application Security tools experience (Nessus , Nexpose, Qualys, Appdetective, Appscan, etc.)
    Open source and free tools experience (Kali Linux suite, Metasploit, nmap, airsnort, Wireshark, Burp Suite, Paros, etc.)
  • One or more of the following technical certifications or similar: Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); GIAC Web Application Security (GWAS); Offensive Security Certified Professional (OSCP); GIAC Certified Incident Handler (GCIH); GIAC Reverse Engineering Malware (GREM); PCI Qualified Security Assessor (PCI-QSA); etc.
  • One or more of the following governance certifications: Certified Information Systems Security Professionals® (CISSP®); Certified Information Systems Auditor® (CISA®); Certified Information Security Manager® (CISM®)

At RSM, we offer a competitive benefits and compensation package for all our people.  We support and inspire you to prioritize your wellbeing by delivering personalized, holistic programming for your physical, emotional, financial and community wellbeing. Learn more about our total rewards at style="text-align:inherit">

Compensation Range: $96,000 - $163,500

Individuals selected for this role will be eligible for a discretionary bonus based on firm and individual performance.