Easter Seals Jobs

Job Information

Deloitte Senior BISO Manager in Honolulu, Hawaii

Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek to challenge the status quo? If so, read on to learn more about an exciting opportunity with Deloitte Technology US (DT - US). We are curious and life-long learners focused on technology and innovation.

Recruiting for this role ends on 25-Jun-2024

Work you'll do

As a Senior Manager on the Enabling Area's (EA) Business Information Security Officer (BISO) team, you will play a pivotal role in supporting business transformation by aiding the development of next-generation practitioner tools. Your role will involve close collaboration with both technical and non-technical stakeholders. Your focus will be on leading and evaluating the security aspects of solution architectures, particularly concerning cloud technology. This includes determining security requirements, designing specifications, and establishing compliance controls, as well as validating adherence to security policies, standards, and industry-accepted best practices. Being the bridge between technical and non-technical domains, you will provide in-depth technical expertise on security risks and mitigation strategies. You will play a crucial role in forming a unified approach to security that caters to the rapid evolution and innovative needs of our information technology projects, including cloud migration efforts.

  • As a Senior Manager in Enabling Area's BISO team, you will utilize your advanced generalist skills and experience, including project or role-based experience in policy and standards, risk management and reporting, and change management/adoption. Interaction with C-level and other executives will be a regular part of your role, along with driving strategic initiatives with cross-functional executive level stakeholders.

  • Your proven ability to drive organizational change and engage multiple business units to effectuate this change will be essential. Exceptional verbal and written communication skills are necessary, along with the ability to effectively interact with professionals at all levels, delivering recommendations with diplomacy and tact.

  • You should have demonstrable knowledge and experience across various information protection and security domains. Practical understanding of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32, is expected.

  • You should be capable of understanding and effectively applying global security and risk management trends. The ability to communicate security and risk-related concepts to technical and non-technical audiences is crucial.

  • Familiarity with SOC 2 principles and prior experience in application security to meet SOC 2 requirements is preferred. You should have experience with Agile practices.

  • Proficiency with Vulnerability Management, Fortify/Fortify on Demand, Veracode, Experience in communicating or managing application penetration testing is required.

The team

Deloitte Technology US (DT - US) helps power Deloitte's success. DT - US drives Deloitte, which serves many of the world's largest, most respected organizations. We develop and deploy cutting-edge internal and go-to-market solutions that help Deloitte operate effectively and lead in the market. Our reputation is built on a tradition of delivering with excellence.

The 3,000 professionals in (DT - US) deliver services including:

  • Cyber Security

  • Technology Support

  • Technology & Infrastructure

  • Applications

  • Relationship Management

  • Strategy & Communications

  • Project Management

  • Financials

Cyber Security

Cyber Security vigilantly protects Deloitte and client data. The team leads a strategic cyber risk program that adapts to a rapidly changing threat landscape, changes in business strategies, risks, and vulnerabilities. Using situational awareness, threat intelligence, and building a security culture across the organization, the team helps to protect the Deloitte brand.

Areas of focus include:

  • Risk & Compliance

  • Identity & Access Management

  • Data Protection

  • Executive Threat Protection

  • Incident Response

  • Security Architecture

  • Business Partnerships

  • Cyber Security Awareness & Training

Required Qualifications:

  • Bachelor's degree or equivalent in information security, Computer Science, or Information Systems.

  • Minimum 10 years related IT experience, including cybersecurity privacy and/or risk management experience, of large corporate IT operations.

  • Minimum 5 years of enterprise information security and information security system design and/or IT infrastructure.

  • Minimum 2 years of people leadership or project management experience.

  • Limited immigration sponsorship may be available

Preferred Qualifications:

  • Advanced generalist - organizational skills and experience, including project- or role-based experience in the following: policy and standards, risk management and reporting, and change management/adoption, privacy, and confidentiality.

  • C-level and executive interaction experience.

  • Demonstrated experience driving strategy with cross-functional executive level stakeholders.

  • Demonstrated ability to drive organizational change and work with multiple business units of an organization to effect change.

  • Proven knowledge and experience across multiple information protection and security domains.

  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32, Cloud Control Matrix (CCM), and other relevant security-related regulations.

  • Understanding of and ability to effectively apply trends and developments in global security and risk management.

  • Ability to frame and communicate security and risk-related concepts to technical and nontechnical audiences at various levels.

  • Familiarity with SOC 2 principles; experience in application security to meet SOC 2 requirements preferred.

  • Experience with Agile practices, SCRUM, Microsoft SDL, and STRIDE.

  • Experience with Visual Studio Team Services (VSTS), Fortify/Fortify on Demand, Veracode.

  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, NIST 800-32desired.

  • Experience conducting or managing application penetrating testing.

  • Experience managing a diverse and geographically disparate team.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

  • The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $124600 to $255900.

#RITM7075048

#EA_ExpHire

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

DirectEmployers