Baker Tilly - Tysons, VA

posted 4 months ago

Full-time - Senior
Tysons, VA
10,001+ employees

About the position

Baker Tilly is seeking an IT Audit, Cybersecurity & Risk Director to join our dynamic Risk Advisory practice. This role is pivotal in helping clients assess their cybersecurity risks and develop strategies to enhance their IT and security capabilities. As a Director, you will oversee the delivery of cybersecurity advisory services, including risk assessments, technology due diligence, internal audit assistance, and penetration testing. You will work closely with clients to ensure alignment on project objectives and maintain the quality of services delivered by your team. This position offers the opportunity to be part of a fast-growing consulting firm that values collaboration, creativity, and professional development. In this role, you will be responsible for supporting the development of team members by sharing your knowledge and experience, contributing to the growth of the cybersecurity practice. You will also engage in business development activities, attend networking events, and draft proposals. Your ability to anticipate stakeholder needs and develop solutions proactively will be crucial. You will lead open conversations with teams and clients to build trust and ensure effective communication throughout project delivery. Baker Tilly is committed to providing exceptional client service and fostering a supportive work environment. We are looking for individuals who are eager to expand their skills in compliance, cybersecurity, and internal controls, and who thrive in a collaborative team setting. If you are passionate about cybersecurity and want to make a significant impact in a growing firm, we encourage you to apply.

Responsibilities

  • Overseeing the delivery of cybersecurity advisory services, including risk assessments and penetration testing.
  • Supporting the development of team members and contributing to the growth of the cybersecurity practice.
  • Coordinating project delivery activities and maintaining service quality.
  • Interacting with key client stakeholders to ensure alignment on project objectives and schedules.
  • Supporting business development activities, including networking and proposal drafting.
  • Initiating open coaching conversations and encouraging team collaboration.
  • Anticipating stakeholder needs and developing potential solutions.
  • Leading conversations with teams and clients to build trust.

Requirements

  • Bachelor's degree in management/computer information systems, computer science, accounting information systems, or related program.
  • CISSP, CISA or CPA certification required.
  • 10+ years of experience in cybersecurity consulting.
  • Experience with NIST CSF, ISO 27001/2, or other related cyber frameworks.
  • Experience reviewing penetration testing and vulnerability scanning reports.
  • Experience as a client-serving professional for a consulting firm required.
  • Excellent analytical, technical, and problem-solving skills with strong attention to detail.
  • Exceptional verbal and written communication, collaboration, and time management skills.

Benefits

  • Competitive salary range of $203,900 to $441,780 based on experience and qualifications.
  • Opportunities for professional development and career growth.
  • Flexible work arrangements.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service