Company

RsmSee more

addressAddressLondon, Greater London
type Form of workPermanent
salary SalaryCompetitive + benefits
CategoryBanking

Job description

As one of the world's largest networks of audit, tax and consulting firms, RSM delivers big ideas and premium service to help middle-market businesses thrive. We are a fast-growing firm with big ambitions -- we have a clear goal to become the premium adviser to the middle market, globally. This vision touches everything we do, motivating and inspiring us to become better every day. If you are looking for a firm where you can build a future and make an impact, then RSM is the place for you.
Overview
Are you passionate about emerging technology, cyber, change, and risk management? We are.
There’s never been a more exciting time to be a technology risk professional. Our world is ever more complex, interconnected, and reliant on technology and data to do business. While the digital opportunities for organisations are endless, the risks are becoming increasingly more complex to manage. RSM’s global Technology Risk Assurance (TRA) practice provides assurance, advice, and solutions to enable our clients to manage their wide-ranging technology risks and move forward with confidence.
Our national client portfolio includes some of the most interesting and prestigious organisations that operate across all industry and Not for Profit sectors including financial services, technology, retail, manufacturing, automotive, gaming, healthcare, social housing, education and defence.
Overall job purpose
No career pathway in your current role? You won’t stand still in our Cyber Security team which is a part of our wider Technology & Cyber Risk Assurance team. You’ll work with our team of specialists and be a valued member of a diverse and inclusive team.
The purpose of this role is to manage cyber engagements end-to-end across a diverse portfolio of clients across the breadth of the mid-market, ensuring both excellent client service and identification of further work opportunities. The role will involve managing the delivery of compliance whilst working on a variety of assurance and advisory assignments.
You’ll benefit from ongoing coaching, career mentoring, and be supported by our career pathway. You will have an opportunity to continue to develop market leading skills across our different capabilities and advance your professional development by undertaking certifications such as Offensive Security Certified Professional (OSCP); CompTIA PenTest+; CHECK, CREST; Certified Information Systems Auditor (CISA); CompTIA Security+; Certified Ethical Hacker (CEH); Azure; AWS; Microsoft 365; Certified Information Systems Security Professional (CISSP); and Certified Information Security Manager (CISM).
About the role
We are seeking an enthusiastic Cyber Security Manager to join our team. Working alongside our experienced team of specialists, you’ll be delivering assurance, advisory and offensive security services including proactive technical Cyber Security testing, Cyber Security risk assessments, Cyber Security advisory, and Cyber Security training & incident response exercises and more to high profile clients across all industries.
Knowledge development is part of our culture. We take professional development seriously, as member of the team you will receive:

  • Access to Internal workshops, dedicated Cyber Security training platforms and professional development resources.
  • Access to an extended global network of highly experienced and qualified Cyber Security specialists.

This is a hybrid role with some travel to our offices and client sites required.
Requirements for this role

  • A minimum of 4 years’ experience delivering Cyber Security assurance and advisory services.
  • Proven experience in managing engagements end-to-end in a professional service context.
  • Proficient in report writing.
  • Proficient in using common Cyber Security toolsets including offensive security and other industry standard tools.
  • Hold or previously held professional level Cyber Security certifications.


Personal and professional qualities

 

 

  • Relevant experience within a technology risk, information security or Cyber Security role.
  • Understand technology trends, cyber threats, and industry issues.
  • Passionate to continue your career in technology, cyber, risk management, and provide defensive and offensive cyber services to our clients.
  • Motivated to lead with purpose, innovate, and make a genuine lasting impact.
  • Self-organised and able to manage your time effectively.
  • Confident with excellent written, oral communication, report writing and presentation skills.
  • Able to work autonomously and as part of team.
  • Business and commercial minded in your approach.
  • Professionally qualified and able to demonstrate your expertise.


Responsibilities
As a Manager you’ll be:

 

 

  • A key part of the team providing oversight of engagement delivery.
  • Responsible for planning, managing, delivering, and reporting against engagements to a high-quality.
  • Responsible for managing a client portfolio in conjunction with Directors and Partners to ensure our work adds value and is of the highest quality.
  • Involved in client onboarding, performing risk management processes, and developing commercial arrangements.
  • Supporting the development of other members of the team.
  • Acting as a line manager for staff, including taking an active role in their development including “on the job” training where necessary and appraisals.
  • Representing RSM in external meetings, including attendance at client workshops, audit committees, and regional networking events.
  • Building trusted relationships with senior client stakeholders and identifying client and service opportunities.
  • Researching and supporting the preparation of proposals for new work and taking part in formal presentations to prospective clients.
  • Actively involved in business development activities and client seminars, with effective follow up.


#LI-AK1
Diversity and Inclusion at RSM
At RSM, we want to create a strong sense of belonging so that people of all identities, backgrounds, and cultures feel they can bring their true self to work. Our clients come from all walks of life. We aim to achieve that same diversity of background, experience and perspective in our own teams, so that we can genuinely understand our client's needs. Diverse teams bring a broader range of ideas and insights to work. That's why we're working together to ensure our firm's principles and processes support a firm culture that embraces difference and strengthens inclusion.
At RSM we work hard to create an environment where our people can make a difference - to themselves, their career, their teams, and to the success of our firm and clients. We support all our people to work flexibly, to manage their family and other responsibilities alongside their work commitments; we believe this is key to achieving an inspiring and fulfilling working environment.

Refer code: 3484642. Rsm - The previous day - 2024-06-29 05:55

Rsm

London, Greater London

Share jobs with friends

Related jobs

Manager - Cyber Security (Assurance & Advisory)

Cyber Security Risk and Assurance Manager

British Transport Police

£50,674.42 a year

London, England

5 months ago - seen