Senior Biso Manager

Deloitte Portland , OR 97228

Posted 2 months ago

Position Summary

Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek to challenge the status quo? If so, read on to learn more about an exciting opportunity with Deloitte Technology US (DT - US). We are curious and life-long learners focused on technology and innovation.

Recruiting for this role ends on 31 Mar 2024

Work you'll do

The Audit & Assurance Information Security Sr. Manager works closely with technical and non-technical stakeholders to support business transformation through the development of next-generation practitioner tools.

This role supports the development of information technology solutions by leading and evaluating the security components of solution architectures with a focus on cloud technology. This includes determining security requirements, design specifications, and compliance controls as well validating adherence to security policies, standards, and industry-accepted best practices. Working between technical and non-technical domains, the Sr. Manager is responsible for providing deep technical expertise regarding security risks and risk mitigation approaches. Additionally, this role assists in the creation a unified approach to security to support the rapid evolution and innovation needs of our information technology projects and cloud migration efforts.

Responsibilities:

  • Develop detailed application security architecture for Audit & Assurance solutions.

  • Integrate security requirements into DevOps processes. Ensure application development follows Secure Development Lifecycle (SDL) requirements.

  • Serve as a trusted advisor to solution architects, developers, technical risk analysts, and others on information security principles, standards, and best practices.

  • Assist in the socialization and adoption of enterprise security and compliance requirements.

  • Create and validate application security requirements to meet business goals.

  • Maintain awareness of evolving application security threats and counsel development, business, and risk stakeholders.

  • Maintain awareness of vendor products and technologies; influence roadmaps to align with business needs.

  • Provide security recommendations to business innovation teams in technologies such as Blockchain, cognitive computing, machine learning, etc.

  • Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications.

  • Oversee and drive the design and implementation of application security controls in support of compliance requirements.

  • Develop and deliver communications to management and company-wide stakeholders.

The team

Deloitte Technology US (DT - US) helps power Deloitte's success. DT - US drives Deloitte, which serves many of the world's largest, most respected organizations. We develop and deploy cutting-edge internal and go-to-market solutions that help Deloitte operate effectively and lead in the market. Our reputation is built on a tradition of delivering with excellence.

The ~3,000 professionals in (DT - US) deliver services including:

  • Cyber Security

  • Technology Support

  • Technology & Infrastructure

  • Applications

  • Relationship Management

  • Strategy & Communications

  • Project Management

  • Financials

Cyber Security

Cyber Security vigilantly protects Deloitte and client data. The team leads a strategic cyber risk program that adapts to a rapidly changing threat landscape, changes in business strategies, risks, and vulnerabilities. Using situational awareness, threat intelligence, and building a security culture across the organization, the team helps to protect the Deloitte brand.

Areas of focus include:

  • Risk & Compliance

  • Identity & Access Management

  • Data Protection

  • Cyber Design

  • Incident Response

  • Security Architecture

  • Business Partnership

Required Qualifications:

  • Bachelor Degree in Information Security, Computer Science, or Information Systems or equivalent

  • Minimum 10 years related experience, including cybersecurity and/or risk management experience or previous client-service experience in the field.

  • Minimum 5 years of experience in software development, security engineering, and/or IT infrastructure

  • Minimum 5 years of enterprise information security architecture and information security system design

  • Minimum 2 years of leadership/management experience.

  • Limited immigration sponsorship may be available

Preferred Qualifications:

  • Advanced generalist - organizational skills and experience, including project- or role-based experience in the following: policy and standards, risk management and reporting, and change management/adoption.

  • C-level and executive interaction experience.

  • Demonstrated experience driving strategy with cross-functional executive level stakeholders.

  • Demonstrated ability to drive organizational change and work with multiple business units of an organization to effect change.

  • Exceptional verbal and written communication skills. Must be able to interact effectively with professionals at all levels and communicate recommendations with diplomacy and tact.

  • Proven knowledge and experience across multiple information protection and security domains.

  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32, Cloud Control Matrix (CCM), and other relevant security-related regulations.

  • Understanding of and ability to effectively apply trends and developments in the area of global security and risk management.

  • Ability to frame and communicate security and risk-related concepts to technical and nontechnical audiences at various levels.

  • Familiarity with SOC 2 principles; experience in application security to meet SOC 2 requirements preferred

  • Experience with Agile practices, SCRUM, Microsoft SDL, and STRIDE.

  • Experience with Visual Studio Team Services (VSTS), Fortify/Fortify on Demand, Veracode, Sonaqube, Blackduck, and Artifactory.

  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, NIST 800-32, Cloud Control Matrix (CCM) desired.

  • Experience conducting or managing application penetrating testing.

  • Experience with Microsoft Azure security principles and functions.

  • CISSP or equivalent

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $124600 to $255900.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

EA_ExpHire

RITM6781060

#LI-Remote

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.

Our purpose

Deloitte's purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.

Professional development

From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, "Deloitte" means Deloitte Services LP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 177091


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Senior Biso Manager

Deloitte