Skip to main content

This job has expired

ICAM Information Security Manager

Employer
Deloitte
Location
Bethesda, MD
Closing date
Jun 18, 2019
Benefits Are you passionate about cyber and security challenges in information technology, associated with threats and vulnerabilities? Are you are interested in a role that offers an opportunity to provide front line support to our Federal clients? If yes, then Deloitte's Cyber Risk team could be the place for you! Join our team of Cyber Risk professionals who collaborate with government agencies, IT professionals, and clients to support cyber security and risk consulting engagements.. Work you'll do. As a Project Delivery Manager in the Cyber Risk group you will:. Improve the operational systems, processes, and policies in support of the client's mission through the management and guidance of multiple work streams, teams, and clients. Support engagements related but not limited to Operations & Maintenance, Helpdesk Operations, Software and Application Development and Maintenance, Financial Operations, and Project and Acquisition Management. Provide input to key deliverable structure and content, as well as facilitating buy-in of proposed solutions from top management levels. Direct timely delivery of quality work products for the client. Manage engagement risk. Provide professional development of junior staff performing the role of counselor and coach, as well as providing leadership and support. Play a lead role in identifying areas of cyber risk to provide oversight, analysis, effective challenge, and risk-informed expert advice and recommendations. Manage the ICAM's participation in assessing cyber risks associated with Vulnerability Management and Application Security. Provide technical assessments of controls design and effectiveness. Draft assessments for senior management and other stakeholders. Stay current on emerging cyber threats and potential implications to the firm. The Team. Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping Federal government initiatives today. Deloitte's Federal practice is passionate about making an impact with lasting change. Carrying out missions in the Federal practice requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated solutions provider in helping to transform the Federal marketplace.. Qualifications. Required:. Typically has 7 or more years of consulting and/or industry experience. Ability to support engagements of greater than average size and complexity. Ability to lead multiple teams and multiple clients with confidence. Excellent teamwork and interpersonal skills. Professional oral and written communication skills. Ability to mentor and manage junior staff and further their professional growth. Ability to obtain and maintain the required clearance for this- Public Trust. Experience with analysis of emerging threats and reports that describe the implications of threat(s) and opportunities to executives or senior decision-makers. Experience working as part of a Red Team/penetration tester for networks and/or web-based applications, APIs, mobile apps, etc.. Ability to manage multiple high-visibility and high-impact projects while maintaining superior results. Preferred:. Prior professional services or federal consulting experience. Bachelor's Degree or military experience. Execution oriented and a self-motivator. Familiarity with controls and control frameworks (eg NIST Cybersecurity Framework, NIST 800-53, CIS Top 20, OWASP, ISO, COBIT, etc.). Prior experience working in Federal environment or other highly-regulated sector. How you'll grow. At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.. At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.. Deloitte's culture. Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives.. Corporate citizenship. Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.. Recruiter tips. We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals.. Think a Big Four career is nothing but spreadsheets, gray suits, and corporate profits? Deloitte employs more than 100,000 people in the

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert