Recent Searches

You haven't searched anything yet.

4 Senior Associate - Cyber Security Jobs in Los Angeles, CA

SET JOB ALERT
Details...
Satwic Inc
Los Angeles, CA | Full Time
$129k-163k (estimate)
4 Days Ago
Maxonic
Los Angeles, CA | Full Time
$131k-163k (estimate)
3 Days Ago
Aon
Los Angeles, CA | Full Time
$115k-137k (estimate)
Just Posted
CNM LLP
Los Angeles, CA | Full Time
$116k-142k (estimate)
2 Months Ago
Senior Associate - Cyber Security
CNM LLP Los Angeles, CA
$116k-142k (estimate)
Full Time | Business Services 2 Months Ago
Save

CNM LLP is Hiring a Senior Associate - Cyber Security Near Los Angeles, CA

Company DescriptionCNM LLP is a specialized boutique consulting firm looking for a Cyber Security Senior Consultant. We represent Fortune 500 and newly public high growth entities in rapidly changing environments in the Los Angeles and Orange County markets. You will work with the largest entertainment and public companies to review information system and network security which requires a thorough understanding of information security frameworks, ERP and cloud-based applications, and information system auditing and vulnerability assessment techniques. As a result, you will have the opportunity to grow your career in a collaborative environment that is a playground for highly skilled, self-motivated professionals. You will partner with advisory services project teams to assess and improve our client’s IT environments, procedures, and controls related to their regulatory compliance and strategic objectives.Job DescriptionIf you’re interested, here is the challenge for your first year with CNM LLP.Demonstrates a thorough understanding of:IT security risk assessment frameworks, including implementation experienceIT Security industry and regulatory requirements including participating in audits, or remediation activities for requirements such as PCI-DSS, Sarbanes-Oxley Act (SOX), Health Insurance Portability and Accountability Act (HIPAA) and Meaningful Use, SSAE-16 SOC 2 etc.IT governance and security related frameworks, such as COBIT, NIST 800-53, ISO27000 and current cyber security trendsConducting IT security technical and functional assessments, including drafting observations and recommendations, and assisting with remediation activitiesPerforming wireless, internal and external network, and web application vulnerability and penetration testing and the ability to document technical observations and recommendationsVulnerability and Penetration Testing Standards such as OWASP top 10, DoD or NSASome scripting knowledge Windows, Unix, Bash, Python, Perl or RubySecurity policies, tools and technology including Identity and Access Management, Data Loss Prevention (DLP), SIEM solutions, Firewall, Web Proxy, Anti-Virus, and Application Whitelisting solutionsConduct technical security vulnerability and penetrations testing assessments on our client’s web applications, wireless, internal and external networks and providing actionable and risk prioritized observations and recommendationsComplete the assigned IT security and application controls on 1-3 project teams, within the given budget with minimal supervision by:Creating system narratives, identifying key controls, and concluding on design and operating effectiveness of key controls.Demonstrating clear and concise writing, and verbal skills to communicate complex issues in simple terms to clients and team members.Producing quality deliverables evidenced through minimal review time and review notes.Actively improving technical and project management skills through on the job feedback, performance evaluations, mentoring and firm-sponsored formal training programs including monthly CPE and Subject Matter Expert (SME) training.Responding to client needs and balancing the competing priorities with minimal client disruptions, while maintaining project progress.Upon successfully demonstrating the skill set listed above you will have the opportunity to earn a promotion to Manager. As a Manager you will be responsible for:Building internal teams through participation in our mentoring program and interviewing.Managing one to several individual project teams, project scheduling, reviewing of workpapers, and being the primary point of contact between the CNM team and the client.QualificationsQualifications:Bachelor’s degree is required in a related field; information systems or computer science preferredMinimum 3 years of relevant work experience in incident response, vulnerability assessments, penetration testing, ethical hacking, security architecture design, including supervisory experience, is required;2 years of hands-on application and web application security experienceCertification(s) Preferred: CPTC, CPTE, GPEN, CEH, CISSP, CISM or CISAMust have a willingness to learn and support IT internal audit, SSAE16 – SOC 1 Type II and Sarbanes-Oxley projectsStrong experience in performing application penetration testing, as well as using techniques and tools such as Cenzic, Wireshark, Kali Linuz, NMAP, Burp Suite, etc.Must be able to articulate complex and technical information to a technical and non-technical audienceAbility to understand IT risks and implications to the business, identify weaknesses and recommend solutionsSelf-directed, with the ability to thrive in a fast-paced and collaborative environmentFlexible, team player and deadline orientedFlexibility to travel to clients within the greater Los Angeles Area Are you ready for the challenge? If so please apply here.You may also visit our company website www.cnmllp.com/careers.Location: Our office is in located in Woodland Hills, but the location of our work is based on client locations primarily throughout the greater Los Angeles area.CNM LLP is an Equal Opportunity Employer Additional InformationAll your information will be kept confidential according to EEO guidelines.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$116k-142k (estimate)

POST DATE

03/15/2024

EXPIRATION DATE

05/14/2024

WEBSITE

cnmllp.com

HEADQUARTERS

WOODLAND HILLS, CA

SIZE

100 - 200

FOUNDED

2003

CEO

NATHAN MATTHEWS

REVENUE

$5M - $10M

INDUSTRY

Business Services

Show more

CNM LLP
Full Time
$119k-152k (estimate)
5 Days Ago
CNM LLP
Full Time
$138k-170k (estimate)
3 Weeks Ago
CNM LLP
Full Time
$93k-112k (estimate)
2 Months Ago