Cyber Security Testing Senior Associate

USA-IA-Cedar Rapids-201 First Street SE, Suite 800

RSM

RSM US LLP is the leading U.S. provider of assurance, tax and consulting services focused on the middle market.

View company page

We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll find an environment that inspires and empowers you to thrive both personally and professionally. There’s no one like you and that’s why there’s nowhere like RSM.

RSM is seeking an experienced application penetration tester with expertise in both manual and automated testing to join our Security and Privacy Risk Consulting group. The ideal candidate will have a strong understanding of various testing methodologies and tools, as well as a passion for uncovering vulnerabilities and identifying potential security risks. This position will play a critical role in helping our clients prevent, detect, and respond to security threats affecting their critical systems and data. As a member of the Security, Privacy, and Risk Consulting team, you will help provide application security testing for our clients. Our team's goal is to empower both development and security teams with accurate security findings at the highest standards of quality in order to identify and eliminate risk across our clients' application portfolios. Join our team of more than 150 professionals dedicated to serving the cybersecurity needs of our diverse client base within a variety of industries.

Qualifications:
• BS in Computer Science, Engineering, or related field or equivalent work experience
• Expert in web security, possessing extensive knowledge of vulnerabilities, along with the ability to identify and exploit them effectively.
• 3+ years of experience in code review, application security testing, or web application development
• Excellent written and verbal communication skills
• Strong scripting skills (e.g. Python, Ruby, Perl)
• Experience with cloud platforms, such as AWS, and knowledge of cloud security best practices
• Familiarity with development technologies like Docker, CDK, Terraform, Java, Python, React, GraphQL, Javascript, JSON, REST, etc.
• Must possess a high degree of integrity and confidentiality, as well as the ability to adhere to both company policies and best practices
• Technical background in application development, networking/system administration, security testing, or related fields
• Experience with both static application security testing (SAST) and dynamic application security testing (DAST) using various tools and techniques
• Preferred, but not required - one or more relevant certifications such as Offensive Security Web Assessor (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, or AWS Certified Security Specialist.

Responsibilities:
• Perform security assessments, including static and dynamic application security testing
• Conduct manual penetration testing on web applications, network devices, and other systems
• Collaborate with our clients in a fast-paced environment across many technology stacks and services, including cloud platforms and development technologies
• Develop, enhance, and interpret security standards and guidance
• Demonstrate and promote security best practices, including secure development and cloud security
• Assist with the development of remediation recommendations for identified findings
• Identify and clearly articulate (written and verbal) findings to senior management and clients
• Help identify improvement opportunities for assigned clients
• Stay up-to-date with the latest security trends, technologies, and best practices
• Work effectively within a team, fostering collaboration and open communication to deliver successful outcomes
• Supervise and provide engagement management for other staff working on assigned engagements

At RSM, we offer a competitive benefits and compensation package for all our people.  We support and inspire you to prioritize your wellbeing by delivering personalized, holistic programming for your physical, emotional, financial and community wellbeing. RSM has a generous time off policy with at least 14 paid holidays, wellbeing days and associate and above access to self-managed time off.  We offer flexibility in your schedule, empowering you to balance life’s demands, while also maintaining your ability to serve clients.  Learn more about our total rewards at https://rsmus.com/careers/working-at-rsm/benefits.

RSM is proud to be an Affirmative Action and Equal Employment Opportunity employer.  We are proud to provide our employees with tools to assist them in being successful in achieving both personal and professional goals. We welcome and support all our employees to thrive in an environment free of discrimination and harassment. As an Affirmative Action and Equal Opportunity Employer all applicants will receive consideration for employment as RSM does not tolerate discrimination and/or harassment based on race; color; creed; sincerely held religious beliefs, practices or observances; sex (including pregnancy or disabilities related to nursing); gender (including gender identity and/or gender expression); sexual orientation; HIV Status; national origin; ancestry; familial or marital status; age; physical or mental disability; citizenship; political affiliation; medical condition (including family and medical leave); domestic violence victim status; past, current or prospective service in the US uniformed service; pre-disposing genetic characteristics or any other characteristic protected under applicable federal, state or local law.

Accommodation for applicants with disabilities is available upon request in connection with the recruitment process and/or employment/partnership.  RSM is committed to providing equal opportunity and reasonable accommodation for people with disabilities. If you require a reasonable accommodation to complete an application, interview, or otherwise participate in the recruiting process, please call us at 800-274-3978 or send us an email at careers@rsmus.com

RSM does not intend to hire entry level candidates who will require sponsorship now OR in the future (i.e. F-1 visa holders).  However, those candidates who may be recent U.S. college / university graduates possessing 1-2 years of progressive and relevant work experience, excluding internships, in the U.S. or his/her home country would be eligible for hire as an experienced candidate and thus eligible for sponsorship. 

Compensation Range: $88,700 - $177,700
Apply now Apply later
  • Share this job via
  • or

Tags: Application security AWS Burp Suite Cloud Computer Science DAST Docker Exploit Java JavaScript JSON Offensive security OSCP OSWE Pentesting Perl Privacy Python Ruby SAST Scripting Security assessment Terraform Vulnerabilities

Perks/benefits: Career development Competitive pay Flex vacation Medical leave

Region: North America
Country: United States
Job stats:  7  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.