Cyber Threat Management Specialist job in Chicago, IL| Recruit Arrow
Recruit Arrow
Email Password
Forgot your password?
Welcome, Guest! New User?
Tell a Friend
Success Stories
From my very first contact with Recruit Arrow, through the application process, interviews, and my acceptance of the position, this service was an invaluable asset. My recruiter gave me insight into the company by sharing her own experiences and views.


Job Search

What


 job title, keywords

Where


 city, state, zip






JOB CENTER

Your Window to a World of Opportunities


Welcome to Recruit Arrow's Job Center. We offer you the ability to stay current in numerous specialized job markets, including marketing, advertising, and engineering just to name a few, by subscribing to our Newsletter and Real-Time Job Updates; to subscribe click here.

If you do not yet have an account with Recruit Arrow, we encourage you to sign up for a new account by submitting your resume. An account will allow you to make our search consultants aware of the jobs that you are interested in, view new jobs that match your search settings, modify your search settings, submit a new resume, and take advantage of other useful features.

We are pleased that your assessment of options has led you to Recruit Arrow, and we invite you to browse our website to learn more about our firm and the career opportunities we offer. If you would like to be considered for an professional position, feel free to submit your resume.


Select from the options below to begin your search.


Locations:
(hold down ctrl to choose multiple locations)
City Name:

Primary Field:

Minimum Years of Experience:

Keyword:

1 matches | 1 - 1 displayed 
 1 

Title
Cyber Threat Management Specialist
Location : Illinois, Chicago
Refer job # RIDF339630
 
Job Responsibilities and Requirements: Duties: Perform internal and external vulnerability assessments as well as penetration Perform well controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases Perform network reconnaissance Perform security forensics on systems Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement Understand complex business and information technology management processes Execute advanced services and supervise staff in delivering basic services Assist in the selection and tailoring of approaches, methods and tools to support service offering or industry projects Understand clients' business environment and basic risk management approaches Demonstrate a general knowledge of market trends, competitor activities, & Touche products and service lines Actively participate in decision making with engagement management and seek to understand the broader impact of current decisions Generate innovative ideas and challenge the status quo Build and nurture positive working relationships with clients with the intention to exceed client expectations Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services Identify opportunities to improve engagement profitability Participate in and actively support mentoring relationships within practice Excellent potential for 1) playing lead role in designated tasks of the project team in gathering, organizing and analyzing data; 2) making major contributions in assuring products/deliverables meet contract/work plan and; 3) strong potential for growth and acceptance of additional responsibilities Managementgroup. ManagerJob Duties: Identify and evaluate business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement Assist in the selection and tailoring of approaches, methods and tools to support service offering or industry projects Actively participate in decision making with engagement management and seek to understand the broader impact of current decisions Generate innovative ideas and challenge the status quo Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services Play substantive/lead role in engagement pursuit, planning, economics, and billing Evaluate, counsel, mentor and provide feedback on performance of others Play substantive/lead role in retention of professionals and in building staff complement, mix, and recruiting Identify opportunities to cross-sell other services Demonstrate a general knowledge of market trends, competitor activities, & Touche products and service lines Build and nurture positive working relationships with clients with the intention to exceed client expectations Utilize tools and process for developing and driving new business Understand clients' business environment and complex risk management approaches Participate in proposal development efforts Participate in add-on sales to client Proactive leadership of market development initiatives Proactive leadership of industry driven activities Membership and visibility in professional & civic organizations Play substantive/lead role in developing a strong relationship with internal resources #LI:Cyber 8 years of professional experience Bachelor of Engineering (BE) or Master Science (MS); CISSP / CISA; -preferred Must be Authorized to work in the United States Required Skills: Ability to perform vulnerability assessments and penetration testing using manual testing techniques, scripts, commercial and open source tools Experience in exploiting vulnerabilities Ability to read, write and modify scripts Experience with network reconnaissance Experience with OWASP Experience with wireless penetration testing Experience with password cracking Ability to read and analyze network packet captures Experience with security forensic analysis Experience with firewall, router, and switch security Knowledge of security best practices: NIST, CIS, Cisco, Juniper, Checkpoint, Microsoft, Unix/Linux, etc Experience with incident response Experience with virus analysis, malware analysis and honeypots Knowledge of security auditing techniques Knowledge of computer control environments Management Experience required.
 
 
 
[Apply Now] [Email to a Colleague] [Permalink]

This particular job is currently not active. However, since our clients regularly share with us similar and other job openings, we strongly recommend that you submit your resume. We shall review your resume and get in touch with you as soon as a suitable vacancy comes up to further discuss your interest in exploring the opportunity.Assisting you is our highest priority.

Please be assured that none of your materials will be forwarded to any employer without your consent. Of course, all inquiries are kept strictly confidential.


1 matches | 1 - 1 displayed 
 1 
Newsletter and Job Updates