You are viewing a preview of this job. Log in or register to view more details about this job.

Secure Enablement Consulting Associate - Summer 2023

Please click the apply link to search through all offices hiring for this position. Application deadlines vary by market, so please connect with the local recruiter for any specific deadlines.

In order to address the most critical needs of our clients, RSM US LLP operates our Security, Privacy and Risk Consulting practice, comprised of more than 200 professionals dedicated exclusively to serving the cybersecurity needs of our clients. This group includes experienced consultants located throughout the United States and Canada, dedicated to helping clients with identifying, preventing, detecting, responding and recovering from security threats that may affect their critical systems and data. We serve a diverse client base within a variety of industries, and our professionals are relied upon to provide expertise across the full suite of cybersecurity and privacy capabilities. As part of this team, you are immersed in an environment where you are able to work directly with clients, helping advise, assess, implement and operate their critical cybersecurity operations. 
 
We are seeking individuals to join our team with an interest in working in the field of cybersecurity and a desire to help organizations improve their cybersecurity operations in a variety of industries and geographic locations. Successful candidates will have working knowledge in some or all of these areas – program management and operations, engineering and deployment, strategy and architecture, response and recovery as well as emerging fields such as user behavioral analytics, artificial intelligence and automation. Most importantly, we look for candidates who are eager to learn and want to work in a team-oriented environment serving a greater purpose.  

At RSM, associates work with large and small companies in variety of industries. They develop strong working relationships with their peers while learning their clients’ businesses and challenges facing their organizations. Associates work as part of a broader team under the direction of more senior members in support of one or more clients. Working in a mutually respectful team environment helps our associates perform at their best and integrate their career with their personal life.

You will have the opportunity to:  
Work independently as well as with large project teams delivering value to RSM clients 
Assist clients with solving complex technology and security problems 
Understand business and technology risk and learn how to apply risk reduction techniques 
Gain hands on experience helping design, implement and operate leading security tools and technologies 
Grow sought after marketplace skills in areas such as cloud, DevOps, zero trust, secure access service edge (SASE) 
Understand, identify and research complex technology and security challenges 
Support the engagement of leaders in the cybersecurity space, helping develop their strategies, drive success in their security programs and grow their careers 

Basic qualifications for an associate-level position include: 
Personable, an out of the box thinker who is willing to constantly challenge themselves and bring a diverse perspective to the conversation 
The ability to interpret and convey technical information through written and oral communications to all levels of technical aptitude, including senior management 
Minimum B.A. or B.S. degree or equivalent from an accredited university by the time employment commences with a major in Computer Science, Information Technology, Information Systems Management, Information Security or other similar degrees 
Technical background in computer science and related fields 
High degree of integrity and confidentiality, as well as ability to adhere to company policies and best practices 
A minimum 3.0 GPA is preferred 

Beneficial, but not required, qualifications for an associate-level position include: 
Common cloud platforms such as: Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), etc. 
DevOps tools such as: Terraform, Python, Terraform, Gitlab, AzureDevOps, AWS Code Pipeline 
Security incident and event management (SIEM) tools such as Splunk, LogRhythm, Devo, etc. 
Vulnerability tools such as: Kenna, Tenable, Qualys, etc. 
Endpoint detection and response tools such as: CarbonBlack, Crowdstrike, Sentinel One, etc. 
Identity and access managed tools such as: AuthO, SailPoint, Ping, Thycotic, Beyond Trust, Centrify, etc. 

The firm offers a competitive benefits package, base compensation, and an employee bonus program for eligible roles based on individual and firm performance per program guidelines. Base compensation ranges can be found between the ranges noted below in the posting, and an actual offer can vary based upon on role, hiring location, and qualifications. For additional information on RSM’s total rewards, visit our website at https://rsmus.com/careers/working-at-rsm/benefits.html
If required by applicable law or client policy, you may be required to be vaccinated for COVID-19 or have an approved accommodation.

You want your next step to be the right one. You’ve worked hard to get where you are today. And now you’re ready to use your unique skills, talents and personality to achieve great things. RSM is a place where you are valued as an individual, mentored as a future leader, and recognized for your accomplishments and potential. Working directly with clients, key decision makers and business owners across various industries and geographies, you’ll move quickly along the learning curve and our clients will benefit from your fresh perspective.

Experience RSM US. Experience the power of being understood.
RSM is an equal opportunity/affirmative action employer. Minorities/Females/Disabled/Veterans.