6,107 Cybersecurity Consultant jobs in the United States
Cybersecurity Consultant
Posted 7 days ago
Job Viewed
Job Description
We're looking for a seasoned Security Generalist to join a large consulting team in supporting cybersecurity initiatives for the State of Wisconsin. As part of this Cyber team, you'll collaborate with internal leads and senior managers to deliver security solutions that integrate with systems like My Wisconsin ID. You'll bring expertise in areas such as security operations, SIEM, identity architecture, and security monitoring, while helping maintain active security and compliance across all engagements. Strong communication and sales support skills are essential, as you'll be interfacing directly with clients and contributing to strategic initiatives.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: and Requirements
Must-Haves:
- 6-8 years of cybersecurity experience
- Bachelor's degree in a relevant field
- Recognized security certifications (CISSP, CISM, CEH, etc.)
- Expertise in security operations, SIEM, identity architecture, and monitoring
- Strong client-facing and communication skills
- Must reside in Madison, WI
- Experience integrating identity systems (preferred: My Wisconsin ID)
- Ability to work across multiple projects and teams
Cybersecurity Consultant

Posted 15 days ago
Job Viewed
Job Description
At Capco, we believe in fostering an inclusive work environment where you can #BeYourselfAtWork. Our Cybersecurity team is dynamic and dedicated to evaluating, strategizing, and implementing risk-aware solutions for top-tier organizations in the Financial Services sector. We tailor enterprise risk management strategies to address potential cyber threats. Our team excels in guiding financial institutions' leadership on key cybersecurity priorities, leveraging expertise in financial processes, strategic advisory, cyber programs, and security operations.
**About the Job:**
As a Consultant at Capco, you will play an essential role in cybersecurity consulting engagements, working directly with clients on transformative projects within Investment Banking, Retail Banking, Wealth Management, and Insurance sectors. You will collaborate with industry leaders, gaining valuable insights and experience as our practice continues to grow.
**What You'll Do:**
+ Craft and refine cyber policies, standards, and procedures across various domains, including Resilience, Data Security, IT Asset Management Governance, Digital Trust, Cloud Security, and Application Security.
+ Contribute to the creation of whitepapers and Points of View (PoV) to establish technical eminence.
+ Work with the team to gather data, conduct research, and analyze controls, providing recommendations to enhance operations.
+ Prepare, facilitate, document, and actively participate in client meetings and workshops.
+ Develop high-quality presentations and reports to clearly communicate project findings.
**What You'll Bring:**
+ 2+ years in cybersecurity consulting or industry domains.
+ Familiarity with industry frameworks/standards, cybersecurity and data privacy laws/regulations.
+ Proficiency in cybersecurity domains such as Risk Assessments/Controls, Resilience, regulatory, Cloud Security, IAM, or Digital Trust.
+ Ability to leverage technologies for data asset discovery, inventory, and mapping in complex environments.
+ Strong problem-solving abilities, quantitative analysis, and effective communication within cross-functional teams.
+ Background in Cyber Strategy, Cyber Risk Management, or Cyber Regulatory Response initiatives.
+ Bachelor's degree or higher in cyber or information security related field is preferred.
+ Proficiency in writing, storytelling, and using MS Excel and PowerPoint
**Why Capco?**
A career at Capco is a chance to help reshape the competitive landscape in financial services. We launch new banks, transform existing ones, and help our clients navigate complex change. As consultants, we work on the front-end business design all the way through to technology implementation.
We are the largest Financial Services focused consultancy in the world, serving everyone from global banks to emerging FinTechs, from strategy through digital transformation, design, business consulting, data and analytics, cyber, cloud, technology architecture, and engineering.
Capco is a young and growing firm. We maintain an entrepreneurial spirit and growth mindset and have minimal bureaucracy. We have no internal silos that get in the way of your career opportunities or ability to focus on our clients and make a difference to the business. We offer the opportunity for everyone to learn rapidly, take on tough challenges, and get promoted quickly. We take pride in our creative, collaborative, diverse, and inclusive culture, where everyone can #BYAW.
We offer highly competitive benefits, including medical, dental and vision insurance, a 401(k) plan, tuition reimbursement, and a work culture focused on innovation and creation of lasting value for our clients and employees.
**Ready to take the Next Step **
If this sounds like you, we would love to hear from you. This is an opportunity to make a difference and contribute to a highly successful company with a significant growth trajectory.
#LI-AS
#LI-HYBRID
US Pay Range
$88,000-$105,000 USD
Individuals seeking employment at Capco are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.
Principal Cybersecurity Consultant

Posted 15 days ago
Job Viewed
Job Description
Joining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We provide customized results, adapting enterprise risk management strategies to potential cyber pitfalls. Capco has experience assisting financial institutions' leadership on top cyber security priorities through a team with expertise in financial business processes, strategic advisory, cyber programs, and security operations.
**About the Job**
As a Principal Consultant on our Cyber Advisory team, you will be a team leader on consulting engagements responsible for managing, controlling, and mitigating client's risk management strategies. You will be a part of, and leading teams working in close collaboration with our clients to define the security strategy. You will work alongside industry leaders to gain insight and experience as the practice continues to expand.
**What You'll Get to Do**
+ Perform reviews of platforms and services to assess cyber risks around security risks such as data leakage and unauthorized access, and design controls to mitigate those risks
+ Design, develop, and implement cybersecurity requirements that allow business requirements to be met with appropriate controls
+ Design and develop cybersecurity policies, standards, and procedures
+ Independently lead teams and projects of varying sizes
+ Develop high-quality content such as security automation tools, reference security architectures, and white papers to help our consultants, partners, and customers build on the work you deliver
**What You'll Bring with You**
+ 7+ years of experience in cybersecurity
+ Experience working for a management or technology consulting firm required
+ In depth knowledge of Cyber frameworks (FFIEC/NIST/ISO)
+ Experience in one or more cybersecurity domains including, but not limited to: Resilience, Data Security, Identity & Access Management, Cloud, Threat/Vulnerability, Digital Trust, Awareness and Training
+ Cyber risk assessment experience
+ The ability to communicate effectively to diverse audiences and properly translate security and risk management terminology into business terms for stakeholders
+ Awareness of security engineering concepts and practices across all phases of the system development lifecycle
+ Ability to lead projects independently
+ Experience working proposals and designing/developing solutions
+ Writing and storytelling experience, utilizing MS Excel and PowerPoint
+ A bachelor's degree or master's degree in a cyber or information security related field
**Why Capco?**
A career at Capco is a chance to help reshape the competitive landscape in financial services. We launch new banks, transform existing ones, and help our clients navigate complex change. As consultants, we work on the front-end business design all the way through to technology implementation.
We are the largest Financial Services focused consultancy in the world, serving everyone from global banks to emerging FinTechs, from strategy through digital transformation, design, business consulting, data and analytics, cyber, cloud, technology architecture, and engineering.
Capco is a young and growing firm. We maintain an entrepreneurial spirit and growth mindset, and have minimal bureaucracy. We have no internal silos that get in the way of your career opportunities or ability to focus on our clients and make a difference to the business. We offer the opportunity for everyone to learn rapidly, take on tough challenges, and get promoted quickly. We take pride in our creative, collaborative, diverse, and inclusive culture, where everyone can #BYAW.
We offer highly competitive benefits, including medical, dental and vision insurance, a 401(k) plan, tuition reimbursement, and a work culture focused on innovation and creation of lasting value for our clients and employees.
**Ready to Take the Next Step?**
If this sounds like you, we would love to hear from you. This is an opportunity to make a difference and contribute to a highly successful company with a significant growth trajectory.
Aleksandra Sidel (she/her)
Recruitment Specialist
CAPCO | Empire State Building | 350 Fifth Avenue, 68th Floor | New York, NY 10118
#LI-AS
#LI-HYBRID
Individuals seeking employment at Capco are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.
Senior Cybersecurity Consultant

Posted 15 days ago
Job Viewed
Job Description
At Capco, we believe in fostering an inclusive work environment where you can #BeYourselfAtWork. Our Cybersecurity team is dynamic and dedicated to evaluating, strategizing, and implementing risk-aware solutions for top-tier organizations in the Financial Services sector. We tailor enterprise risk management strategies to address potential cyber threats. Our team excels in guiding financial institutions' leadership on key cybersecurity priorities, leveraging expertise in financial processes, strategic advisory, cyber programs, and security operations.
**About the Job:**
As a Senior Consultant at Capco, you will play an essential role in cybersecurity consulting engagements, working directly with clients on transformative projects within Investment Banking, Retail Banking, Wealth Management, and Insurance sectors. You will collaborate with industry leaders, gaining valuable insights and experience as our practice continues to grow.
**What You'll Get to Do:**
+ Design and develop security policies, standards and procedures across various domains (e.g., Resilience, Data Security, IT Asset Management Governance, Digital Trust, IAM, Cloud Security, Application Security, etc.)
+ Develop Whitepapers/Points of View (PoV) and other technical eminence materials
+ Conduct structured data gathering, research, and analysis while evaluating controls to provide relevant recommendations for enhancing current operations
+ Lead client meetings and workshops
+ Create high quality presentations and reports to effectively communicate project findings
+ Participate in the development of new market opportunities that will expand our business, the Capco brand, and our global reach
**What You'll Bring with You:**
+ 4+ years of experience in cybersecurity consulting / industry domains
+ Knowledge of one or more industry frameworks/standards cybersecurity and data privacy laws/regulations
+ Experience in one or more cybersecurity domains including, but not limited to: Resilience, Data Security, Identity & Access Management, Cloud, Threat/Vulnerability, Digital Trust, Awareness and Training.
+ Experience leveraging technologies to discover, inventory, and map data assets across complex environments
+ Ability to analyze problems, apply quantitative analytical approaches, communicate effectively and confidently, work well in cross-functional teams
+ Experience in Cyber Strategy, Cyber Risk Management, or Cyber Regulatory Response initiatives is required
+ Writing and storytelling experience, utilizing MS Excel and PowerPoint
+ Bachelor's degree or higher in cyber or information security related field desired
**Why Capco?**
A career at Capco is a chance to help reshape the competitive landscape in financial services. We launch new banks, transform existing ones, and help our clients navigate complex change. As consultants, we work on the front-end business design all the way through to technology implementation.
We are the largest Financial Services focused consultancy in the world, serving everyone from global banks to emerging FinTechs, from strategy through digital transformation, design, business consulting, data and analytics, cyber, cloud, technology architecture, and engineering.
Capco is a young and growing firm. We maintain an entrepreneurial spirit and growth mindset and have minimal bureaucracy. We have no internal silos that get in the way of your career opportunities or ability to focus on our clients and make a difference to the business. We offer the opportunity for everyone to learn rapidly, take on tough challenges, and get promoted quickly. We take pride in our creative, collaborative, diverse, and inclusive culture, where everyone can #BYAW.
We offer highly competitive benefits, including medical, dental and vision insurance, a 401(k) plan, tuition reimbursement, and a work culture focused on innovation and creation of lasting value for our clients and employees.
**Ready to take the Next Step**
If this sounds like you, we would love to hear from you. This is an opportunity to make a difference and contribute to a highly successful company with a significant growth trajectory
#LI-AS
#LI-HYBRID
US Pay Range
$111,000-$145,000 USD
Individuals seeking employment at Capco are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.
Principal Cybersecurity Consultant

Posted 15 days ago
Job Viewed
Job Description
Joining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We provide customized results, adapting enterprise risk management strategies to potential cyber pitfalls. Capco has experience assisting financial institutions' leadership on top cyber security priorities through a team with expertise in financial business processes, strategic advisory, cyber programs, and security operations.
**About the Job**
As a Principal Consultant on our Cyber Advisory team, you will be a team leader on consulting engagements responsible for managing, controlling, and mitigating client's risk management strategies. You will be a part of, and leading teams working in close collaboration with our clients to define the security strategy. You will work alongside industry leaders to gain insight and experience as the practice continues to expand.
**What You'll Get to Do**
+ Perform reviews of platforms and services to assess cyber risks around security risks such as data leakage and unauthorized access, and design controls to mitigate those risks
+ Design, develop, and implement cybersecurity requirements that allow business requirements to be met with appropriate controls
+ Design and develop cybersecurity policies, standards, and procedures
+ Independently lead teams and projects of varying sizes
+ Develop high-quality content such as security automation tools, reference security architectures, and white papers to help our consultants, partners, and customers build on the work you deliver
**What You'll Bring with You**
+ 7+ years of experience in cybersecurity
+ Experience working for a management or technology consulting firm required
+ In depth knowledge of Cyber frameworks (FFIEC/NIST/ISO)
+ Experience in one or more cybersecurity domains including, but not limited to: Resilience, Data Security, Identity & Access Management, Cloud, Threat/Vulnerability, Digital Trust, Awareness and Training
+ Cyber risk assessment experience
+ The ability to communicate effectively to diverse audiences and properly translate security and risk management terminology into business terms for stakeholders
+ Awareness of security engineering concepts and practices across all phases of the system development lifecycle
+ Ability to lead projects independently
+ Experience working proposals and designing/developing solutions
+ Writing and storytelling experience, utilizing MS Excel and PowerPoint
+ A bachelor's degree or master's degree in a cyber or information security related field
**Why Capco?**
A career at Capco is a chance to help reshape the competitive landscape in financial services. We launch new banks, transform existing ones, and help our clients navigate complex change. As consultants, we work on the front-end business design all the way through to technology implementation.
We are the largest Financial Services focused consultancy in the world, serving everyone from global banks to emerging FinTechs, from strategy through digital transformation, design, business consulting, data and analytics, cyber, cloud, technology architecture, and engineering.
Capco is a young and growing firm. We maintain an entrepreneurial spirit and growth mindset, and have minimal bureaucracy. We have no internal silos that get in the way of your career opportunities or ability to focus on our clients and make a difference to the business. We offer the opportunity for everyone to learn rapidly, take on tough challenges, and get promoted quickly. We take pride in our creative, collaborative, diverse, and inclusive culture, where everyone can #BYAW.
We offer highly competitive benefits, including medical, dental and vision insurance, a 401(k) plan, tuition reimbursement, and a work culture focused on innovation and creation of lasting value for our clients and employees.
**Ready to Take the Next Step?**
If this sounds like you, we would love to hear from you. This is an opportunity to make a difference and contribute to a highly successful company with a significant growth trajectory.
Aleksandra Sidel (she/her)
Recruitment Specialist
CAPCO | Empire State Building | 350 Fifth Avenue, 68th Floor | New York, NY 10118
#LI-AS
#LI-HYBRID
US Pay Range
$151,000-$195,000 USD
Individuals seeking employment at Capco are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.
2026 Cybersecurity Consultant Entry Level Staff
Posted 3 days ago
Job Viewed
Job Description
Count on us. Our "we-care" culture is more than just a motto; it's a promise. From day one, we prioritize your growth, well-being, and success. You can count on us to support your career journey and help you achieve your professional goals. Join us.
Count on us. Our "we-care" culture is more than just a motto; it's a promise. From day one, we prioritize your growth, well-being, and success. You can count on us to support your career journey and help you achieve your professional goals. Join us.
Our management consulting team focuses on our clients' critical business needs. From strategy to operations and everything in between, our integrated solution approach is designed to help enable and manage growth, leverage resources, and mitigate costs and risks.
Your role.
You can look forward to fast pace and dynamic hands on experiences with engagements and project assignments designed to deepen your technical knowledge and overall experience in cybersecurity. Your experience will include, but not limited to:
- Helping our clients navigate complex cybersecurity related challenges such as:
- Cybersecurity and IT Audit
- SOC examinations, which evaluate the strength of business process controls and information technology general controls related to security, confidentiality, availability, processing integrity, and privacy.
- Compliance Reviews for GLBA, SOX, HIPAA, and other industry specific regulations such as FFIEC for Financial Institutions.
- Cybersecurity standards current state/desired state maturity assessments such as NIST, PCI DSS, ISO, etc.
- Handling periodic projects (assisting with research, special analysis requested by Managers, Partners).
- Developing relationships with clients and participating in networking/business development activities.
The qualifications.
- Detail-oriented leader with problem solving, communication, and analytical skills.
- Pursuing a Bachelor's degree in accounting, information security, business administration, finance, management information systems, or related field.
- Academic success (a minimum cumulative GPA of 3.0).
- On track to complete the requisite degree and a goal of successfully obtaining relevant certifications (such as the CPA, CISA, etc.) associated with your career field.
This is an exempt position that may require some local, national, and occasional international travel.
What makes us different?
On the surface, we're one of the nation's largest audit, tax, consulting, and wealth management firms. But dig a little deeper, and you'll see what makes us different: we're a relatively jerk-free firm (hey, nobody 's perfect) with a world-class culture, consistent recognition as one of Fortune Magazine's "100 Best Companies to Work For," and an endless array of opportunities.At Plante Moran, diversity, equity and inclusion means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities. So,what are you waiting for? Apply now.
Plante Moran enjoys a "Workplace for Your Day" model which, simply put, means we strive for flexibility and balance while staying true to our principally in-person model. We believe that face-to-face interactions are paramount for individual and collective development, but also encourage individuals to work with their supervisor and team to determine their optimal working environment each day.
Plante Moran is committed to a diverse workplace.We strive to create a culture where each person feels accepted and valued. We believe that each person's ultimate potential begins with first acknowledging their inherent dignity. When we can recognize - and celebrate - our many human differences, we're able to create a workplace where all staff feel a sense of belonging and an opportunity to succeed. This allows us to attract and retain the best talent, serve clients through diverse thinking, and better represent and support the various communities in which we live and work.Plante Moran is an Equal Opportunity Employer.
Plante Moran maintains a drug-free workplace.
Interestedapplicantsmust submit their resume for consideration using our applicant tracking system. Due to the high volume of interest in our positions, only candidates selected for interviews will be contacted. Candidates must be legally authorized to work in the United States without sponsorship, with the exception of qualified candidates who are bilingual in either Japanese and English or Chinese and English. Unsolicited resumes from search firms or employment agencies, or similar, will not be paid a fee and become the property of Plante Moran.
The specific statements above are not intended to be all-inclusive.
What makes us different?
On the surface, we're one of the nation's largest audit, tax, consulting, and wealth management firms. But dig a little deeper, and you'll see what makes us different: we're a relatively jerk-free firm (hey, nobody 's perfect) with a world-class culture, consistent recognition as one of Fortune Magazine's "100 Best Companies to Work For," and an endless array of opportunities.At Plante Moran, diversity, equity and inclusion means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities. So,what are you waiting for? Apply now.
Plante Moran enjoys a "Workplace for Your Day" model which, simply put, means we strive for flexibility and balance while staying true to our principally in-person model. We believe that face-to-face interactions are paramount for individual and collective development, but also encourage individuals to work with their supervisor and team to determine their optimal working environment each day.
Plante Moran is committed to a diverse workplace.We strive to create a culture where each person feels accepted and valued. We believe that each person's ultimate potential begins with first acknowledging their inherent dignity. When we can recognize - and celebrate - our many human differences, we're able to create a workplace where all staff feel a sense of belonging and an opportunity to succeed. This allows us to attract and retain the best talent, serve clients through diverse thinking, and better represent and support the various communities in which we live and work.Plante Moran is an Equal Opportunity Employer.
Plante Moran maintains a drug-free workplace.
Interestedapplicantsmust submit their resume for consideration using our applicant tracking system. Due to the high volume of interest in our positions, only candidates selected for interviews will be contacted. Candidates must be legally authorized to work in the United States without sponsorship, with the exception of qualified candidates who are bilingual in either Japanese and English or Chinese and English. Unsolicited resumes from search firms or employment agencies, or similar, will not be paid a fee and become the property of Plante Moran.
The specific statements above are not intended to be all-inclusive.
For Colorado & Illinois Applicants:
We are pleased to offer eligible staff a robust benefits package. Eligibility and contribution requirements for some of these benefits vary based on the number of hours staff work per week. Highlights include health, dental, vision, disability and life insurance. These standard offerings are effective on the first of the month following your start date. In addition to this, eligible staff are able to take advantage of our Flexible Time Off and various pre-determined holidays as well as a 401(k) plan, flexible benefits plans, business-related travel expense, lodging and meal reimbursement for business-related use. A Pension plan is also available for eligible administrative and paraprofessional staff. A discretionary bonus plan is available for eligible staff. Plante Moran also offers Interns and Contractors the option to elect health insurance under our contingent staff medical plan as of the 1st of the month following 60 days of employment in addition to limited paid time sick time. Seasonal staff are not eligible for benefits.
Compensation is commensurate with technical skills and experience is provided in accordance with applicable state requirement. Compensation information posted is based on a position being located in the state of CO or IL. Please review theposition location for theapplicable geographic location.
Under Colorado's Job Application Fairness Act, you have the right to redact from any documents that you submit in connection with your application information that identifies your age, date of birth, or dates of attendance at or graduation from an educational institution. Should you wish to exercise your right to redact such information, please redact it prior to submitting documentation.
Colorado monthly base range is as follows: $6,833.00-$,833.00
Illinois monthly base range is as follows: 7,083.00- 7,083.00
2026 Cybersecurity Consultant Entry Level Staff
Posted 3 days ago
Job Viewed
Job Description
Count on us. Our "we-care" culture is more than just a motto; it's a promise. From day one, we prioritize your growth, well-being, and success. You can count on us to support your career journey and help you achieve your professional goals. Join us.
Count on us. Our "we-care" culture is more than just a motto; it's a promise. From day one, we prioritize your growth, well-being, and success. You can count on us to support your career journey and help you achieve your professional goals. Join us.
Our management consulting team focuses on our clients' critical business needs. From strategy to operations and everything in between, our integrated solution approach is designed to help enable and manage growth, leverage resources, and mitigate costs and risks.
Your role.
You can look forward to fast pace and dynamic hands on experiences with engagements and project assignments designed to deepen your technical knowledge and overall experience in cybersecurity. Your experience will include, but not limited to:
- Helping our clients navigate complex cybersecurity related challenges such as:
- Cybersecurity and IT Audit
- SOC examinations, which evaluate the strength of business process controls and information technology general controls related to security, confidentiality, availability, processing integrity, and privacy.
- Compliance Reviews for GLBA, SOX, HIPAA, and other industry specific regulations such as FFIEC for Financial Institutions.
- Cybersecurity standards current state/desired state maturity assessments such as NIST, PCI DSS, ISO, etc.
- Handling periodic projects (assisting with research, special analysis requested by Managers, Partners).
- Developing relationships with clients and participating in networking/business development activities.
The qualifications.
- Detail-oriented leader with problem solving, communication, and analytical skills.
- Pursuing a Bachelor's degree in accounting, information security, business administration, finance, management information systems, or related field.
- Academic success (a minimum cumulative GPA of 3.0).
- On track to complete the requisite degree and a goal of successfully obtaining relevant certifications (such as the CPA, CISA, etc.) associated with your career field.
This is an exempt position that may require some local, national, and occasional international travel.
What makes us different?
On the surface, we're one of the nation's largest audit, tax, consulting, and wealth management firms. But dig a little deeper, and you'll see what makes us different: we're a relatively jerk-free firm (hey, nobody 's perfect) with a world-class culture, consistent recognition as one of Fortune Magazine's "100 Best Companies to Work For," and an endless array of opportunities.At Plante Moran, diversity, equity and inclusion means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities. So,what are you waiting for? Apply now.
Plante Moran enjoys a "Workplace for Your Day" model which, simply put, means we strive for flexibility and balance while staying true to our principally in-person model. We believe that face-to-face interactions are paramount for individual and collective development, but also encourage individuals to work with their supervisor and team to determine their optimal working environment each day.
Plante Moran is committed to a diverse workplace.We strive to create a culture where each person feels accepted and valued. We believe that each person's ultimate potential begins with first acknowledging their inherent dignity. When we can recognize - and celebrate - our many human differences, we're able to create a workplace where all staff feel a sense of belonging and an opportunity to succeed. This allows us to attract and retain the best talent, serve clients through diverse thinking, and better represent and support the various communities in which we live and work.Plante Moran is an Equal Opportunity Employer.
Plante Moran maintains a drug-free workplace.
Interestedapplicantsmust submit their resume for consideration using our applicant tracking system. Due to the high volume of interest in our positions, only candidates selected for interviews will be contacted. Candidates must be legally authorized to work in the United States without sponsorship, with the exception of qualified candidates who are bilingual in either Japanese and English or Chinese and English. Unsolicited resumes from search firms or employment agencies, or similar, will not be paid a fee and become the property of Plante Moran.
The specific statements above are not intended to be all-inclusive.
What makes us different?
On the surface, we're one of the nation's largest audit, tax, consulting, and wealth management firms. But dig a little deeper, and you'll see what makes us different: we're a relatively jerk-free firm (hey, nobody 's perfect) with a world-class culture, consistent recognition as one of Fortune Magazine's "100 Best Companies to Work For," and an endless array of opportunities.At Plante Moran, diversity, equity and inclusion means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities. So,what are you waiting for? Apply now.
Plante Moran enjoys a "Workplace for Your Day" model which, simply put, means we strive for flexibility and balance while staying true to our principally in-person model. We believe that face-to-face interactions are paramount for individual and collective development, but also encourage individuals to work with their supervisor and team to determine their optimal working environment each day.
Plante Moran is committed to a diverse workplace.We strive to create a culture where each person feels accepted and valued. We believe that each person's ultimate potential begins with first acknowledging their inherent dignity. When we can recognize - and celebrate - our many human differences, we're able to create a workplace where all staff feel a sense of belonging and an opportunity to succeed. This allows us to attract and retain the best talent, serve clients through diverse thinking, and better represent and support the various communities in which we live and work.Plante Moran is an Equal Opportunity Employer.
Plante Moran maintains a drug-free workplace.
Interestedapplicantsmust submit their resume for consideration using our applicant tracking system. Due to the high volume of interest in our positions, only candidates selected for interviews will be contacted. Candidates must be legally authorized to work in the United States without sponsorship, with the exception of qualified candidates who are bilingual in either Japanese and English or Chinese and English. Unsolicited resumes from search firms or employment agencies, or similar, will not be paid a fee and become the property of Plante Moran.
The specific statements above are not intended to be all-inclusive.
For Colorado & Illinois Applicants:
We are pleased to offer eligible staff a robust benefits package. Eligibility and contribution requirements for some of these benefits vary based on the number of hours staff work per week. Highlights include health, dental, vision, disability and life insurance. These standard offerings are effective on the first of the month following your start date. In addition to this, eligible staff are able to take advantage of our Flexible Time Off and various pre-determined holidays as well as a 401(k) plan, flexible benefits plans, business-related travel expense, lodging and meal reimbursement for business-related use. A Pension plan is also available for eligible administrative and paraprofessional staff. A discretionary bonus plan is available for eligible staff. Plante Moran also offers Interns and Contractors the option to elect health insurance under our contingent staff medical plan as of the 1st of the month following 60 days of employment in addition to limited paid time sick time. Seasonal staff are not eligible for benefits.
Compensation is commensurate with technical skills and experience is provided in accordance with applicable state requirement. Compensation information posted is based on a position being located in the state of CO or IL. Please review theposition location for theapplicable geographic location.
Under Colorado's Job Application Fairness Act, you have the right to redact from any documents that you submit in connection with your application information that identifies your age, date of birth, or dates of attendance at or graduation from an educational institution. Should you wish to exercise your right to redact such information, please redact it prior to submitting documentation.
Colorado monthly base range is as follows: $6,833.00-$,833.00
Illinois monthly base range is as follows: 7,083.00- 7,083.00
Be The First To Know
About the latest Cybersecurity consultant Jobs in United States !
Cybersecurity Consultant, Application Vulnerability Assessment - Tenable & AppSec
Posted 15 days ago
Job Viewed
Job Description
The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.
Join us as a Cybersecurity Consultant, Application Vulnerability Assessment Subject Matter Expert (SME) on our Cybersecurity Engineering and Operations team in Round Rock, Texas, to do the best work of your career and make a profound social impact.
**What you'll achieve**
In this role, you'll lead efforts to identify and assess vulnerabilities across Dell Technologies' systems before they can be exploited. You'll design and implement security assessment tools for networks, applications, and infrastructure, both on-premises and in the cloud, using modern technologies like containers and infrastructure as code. Acting as a technical expert and coordinator, you'll mentor team members and collaborate across functions to enhance Dell's Application Security discovery and detection capabilities, helping shape the company's security culture and drive continuous improvement.
**You will:**
+ Lead and expand the AppSec Vulnerability Assessment program, driving cross-functional engagement and aligning with enterprise security goals and industry best practices.
+ Architect and implement scalable solutions and automation for identifying and remediating web and API vulnerabilities across diverse environments.
+ Act as the strategic SME and liaison for engineering and business teams, providing technical leadership and mentoring junior staff.
+ Integrate Tenable and DAST capabilities into CI/CD pipelines to enable automated, continuous security validation within DevSecOps workflows.
+ Drive adoption of DAST and related technologies, delivering risk-based vulnerability insights for executive decision-making.
+ Establish and maintain security testing capabilities within Federal environments to meet regulatory and compliance requirements.
**Take the first step towards your dream career**
**Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:**
**Essential Requirements**
+ 8+ years of experience in Vulnerability Management, Application Security, or related security engineering roles, with proven leadership in multi-domain security initiatives.
+ Expert in the entire Tenable platform and suite with hands-on expertise with leading vulnerability scanning tools (e.g., Burp Suite, AppScan, Tenable, Prisma Cloud) and strong understanding of OWASP Top 10, secure coding practices, and threat modelling.
+ Proficiency in scripting and automation (Python, Bash, or similar) to enhance scanning capabilities and streamline workflows.
+ Experience engaging senior leadership and cross-functional teams, with strong communication, presentation, and data visualization skills to deliver actionable insights and executive dashboards.
+ Proven ability to thrive in a fast-paced, dynamic environment, balancing strategic planning with hands-on execution.
**Desirable Requirements**
+ Experience securing cloud and containerized environments, with knowledge of best practices and relevant tools.
+ Strategic and abstract thinking skills, including Design Thinking and business acumen, to influence security strategy and risk management decisions.
+ Familiarity with Agile methodologies and IT Service Management workflows, including JIRA and related tools.
**Compensation**
Dell is committed to fair and equitable compensation practices. The salary range for this position is $170,000 - $220,000.
**Benefits and Perks of working at Dell Technologies**
Your life. Your health. Supported by your benefits. You can explore the overall benefits experience that awaits you as a Dell Technologies team member - right now at MyWellatDell.com
**Who we are**
We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.
Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.
Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here ( .
#LI - Onsite
**Job ID:** R
Cybersecurity Management Consultant
Posted today
Job Viewed
Job Description
About Wavestone
Be part of a global consulting powerhouse, partnering with clients on their most critical strategic transformations.
We are Wavestone. Energetic, solution-driven experts who focus as much on people as on performance and growth. Hand in hand, we share a deep desire to make a positive impact. We are an ambitious firm with a worldwide reach and an ever-expanding portfolio of clients, topics, and projects. In North America, Wavestone operates from hubs in New York City, Pittsburgh, Dallas and Toronto. We work closely with CEOs and technology leaders to optimize IT strategy, sourcing models, and business processes and are committed to building lasting partnerships with our clients.
Are you a true team player, living strong values? Are you a passionate learner, aiming to grow every day? Are you a driven go-getter, tackling challenges head-on? Then we could be the right fit for you. Join Wavestone and thrive in an environment that’s empowering, collaborative, and full of opportunities to turn today’s challenges into tomorrow’s solutions – contributing to one or more of our core 4 capabilities:
Business Consulting | Business Strategy & Transformation, Organizational Effectiveness & Change Management, Operating Model Design & Agility, Program Leadership & Project Management, Marketing, Innovation, & Customer Experience
Technology Consulting | IT Strategy & CTO Advisory, Technology Delivery, Data & Artificial Intelligence, Software & Application: Development & Integration, SAP Consulting, Insurance/Reinsurance
Cybersecurity | Cyber Transformation Remediation, Cyber Defense & Recovery, Digital Identity, Audit & Incident Response, Product & Industrial Cybersecurity
Sourcing & Service Optimization | Global Services Strategy, IT & Business Process Services Outsourcing, Global In-House Center Support, Services Optimization, Sourcing Program Management
Read more at
Job Description
We are looking for teammates to join our Cybersecurity business circle, which is one part of the larger Cybersecurity Global Practice, an independent in-house team of 700+ people working seamlessly across the globe (between the US, London and Paris). We have developed a 360° expertise from strategies, operating models, Executive-level supports to Incident Response, Red teaming, security architecture with a focus on major transformation programs, and more.
At the crossroads of management and digital consulting, you will assist large organizations - including FTSE 100, Fortune 500 and CAC40 clients - in their most critical transformations. Our key objectives are to align cybersecurity strategies with client priorities and organizational goals; support top management in achieving their security targets through pragmatic solutions; and foster a culture of security awareness and proactive risk management across the organization. You will be responsible for delivering pragmatic and agile cybersecurity strategies that align client priorities and support top management in achieving their security target on 3 different types of engagements:
Innovate for Clients, Partners, and Employees
- Develop and implement strategies for:
- Identity and Access Management (IAM)
- IT and OT Cybersecurity Convergence
- Technology & Asset Management
- Third-Party Risk Management
- Facilitate innovation that enhances security posture and operational efficiency.
Protect Clients
- Define security principles and architecture.
- Conduct cybersecurity maturity assessments.
- Integrate security measures into projects to ensure alignment with business goals.
- Lead incident response efforts and manage crisis situations to enhance resilience.
Ensure Operational Excellence
- Converge cybersecurity with operational resilience.
- Develop and execute strategic roadmaps for cybersecurity initiatives.
- Manage risk effectively while ensuring compliance with regulations.
- Oversee program development and management for ongoing cybersecurity efforts.
Job Responsibilities
- Managing engagements (totally or partially regarding your level of experience) with our clients, responsible for the day-to-day running of the engagements, including developing strategic recommendations and guidance, and ensure the highest quality service for our clients.
- Participating in business development activities of the global practice which will include full lifecycle from pre-sales support, identification of cyber opportunities & scope the delivery phase of engagements
- Participating in people development by sharing knowledge, mentoring, and coaching team members and leading by example
- Collaborating and coordinating across the different location (US, London and Paris) in order to participate in the global practice development by creating thought leadership and marketing materials for selling and promoting our offerings
- Continuing to upskill and stay current with the market.
- Based on your profile and background, contribute to various internal activities (Career development, Thought leadership, etc.)
We are recruiting across several levels of seniority from Senior Consultant to Manager.
As a part of the Wavestone team, you will be engaged with projects and opportunities that will develop your skills and advance your career. Our collaborative culture ensures that you become an integral member of the Wavestone team – from day 1!
Qualifications
- 5-9 years’ experience in external client-facing consulting or equivalent role (IT, management, or cybersecurity focused consulting)
- Bachelor’s degree minimum
- Proven background leading Cybersecurity transformation programs both operational and strategic
- Good technical understanding to bring credibility to advisory work
- Ability to manage transformation projects
- Proven track record of supporting business development activities (account planning, pitches, proposals, value proposition development), based on your profile and background
- Excellent interpersonal skills at all levels of an organization, experience in managing and leading teams , developing and coaching junior members of staff, based on your profile and background
- Skills to create and deliver meaningful presentations with an impact and produced high quality reports
- Comprehensive knowledge of at least 4 of the below Cybersecurity and/or Operational Resilience topics: Cyber Security Strategy/Maturity, Security Governance, Awareness & Training, Risk Assessment/Management, Security Strategy and Assurance, Data Protection & Privacy, Data Leakage Prevention, Identity & Access Management, Incident response and Threat intelligence, Cloud security & Zero Trust, Operational Resilience, Crisis Management, Disaster Recovery & Business Continuity, Third party management and Exit Strategy, Network securities
*Only candidates legally authorized to work for any employer in the U.S on a full time basis without the need for sponsorship will be considered. We are unable to sponsor or take over sponsorship of an employment Visa at this time.
Our Commitment
Wavestone values and Positive Way
At Wavestone, we believe our employees are our greatest ambassadors. By embodying our shared values, vision, mission, and corporate brand, you'll become a powerful force for positive change. We are united by a shared commitment to making a positive impact, no matter where we are. This is better defined by our value base, "The Positive Way," which serves as the glue that binds us together:
- Energetic - A positive attitude gives energy to lead projects to success. While we may not control the circumstances, we can always choose how we respond to them.
- Responsible - We act with integrity and take ownership of our decisions and actions, considering their impact around us.
- Together - We want to be a great team, not a team of greats. The team's strength is each individual member, each member's strength is the team.
We are Energetic, Responsible and Together!
Benefits
- 25 PTO / 6 Federal Holidays / 4 Floating Holidays
- Great parental leave (birthing parent: 4 months | supporting parent: 2 months)
- Medical / Dental / Vision coverage
- 401K Savings Plan with Company Match
- HSA/FSA
- Up to 16% bonus based on personal and company performance with room to grow as you progress in your career
- Regular Compensation increases based on performance
- Employee Stock Options Plan (ESPP)
Travel and Location
This full-time position is based in our New York office . You must reside or be willing to relocate within commutable distance to the office.
Travel requirements tend to fluctuate depends on your projects and client needs
Diversity and Inclusion
Wavestone seeks diversity among our team members and is an Equal Opportunity Employer.
At Wavestone, we celebrate diversity and inclusion. We have a strong global CSR agenda and an active Diversity & Inclusion committee with Gender Equality, LGBTQ+, Disability Inclusion and Anti-Racism networks.
If you need flexibility, assistance, or an adjustment to our recruitment process due to a disability or impairment, you may reach out to us to discuss this.
Feel free to visit our Wavestone website and LinkedIn page to see our most trending insights !
Senior OT/IT Medical Device Cybersecurity Consultant (Remote)
Posted today
Job Viewed
Job Description
Joining TÜV Rheinland means working for one of the world's leading testing, inspection, and certification service providers with more than 20,000 employees globally. Our employees are our most important asset. That is why we invest in their development and offer competitive pay, multiple health insurance plan options, and a 401(k) with up to 6% company match. At the same time we live an international, team-oriented culture characterized by respect, collegiality and openness. This enables our employees to develop their potential, apply new knowledge and methods directly - and plan a long-term career with real opportunities for advancement.
SUMMARY
We are looking for a Senior Operational Technology (OT)/Information Technology (IT) Security Consultant to join our team. In this role, you will focus on assessing and documenting organizational and technical risk from gaps in compliance to relevant cybersecurity Medical device standards such as IEC81001-5-1, 82304-1, 62304 and other. Focus on assessing client's security programs, compliance with regulatory or standards requirements for medical devices, potential security issues and gaps and readiness for various cybersecurity certifications.
We're looking for someone with senior experience in Medical device OT security frameworks including experience in a variety of IT Cyber security disciplines like:
- FDA
- ISO27001 & NIST CSF
- Industry regulations including IEC 62443, NIST SP800 and other industry standards and regulations
PRINCIPAL DUTIES AND RESPONSIBILITIES:
- Meet with clients to set rules of engagement, timelines, and expectations
- Occasionally provide pre-sales support as a Subject Matter Expert to help sales understand and interpret client needs and expectations for potential upcoming engagements
- Working with Account Teams to identify new opportunities with customers / prospects
Knowledge, Skill, & Abilities
- Performing analysis of the architecture and infrastructure of Industrial Control Systems and/or Operational Technology (ICS/OT) in terms of cybersecurity posture
- Knowledge of operational impact analysis workshops and technical trade-off studies against SCADA, PLC and DCS architectures, and associated industrial communication protocols
Bachelor's degree in Computer Engineering, Electrical Engineering, Computer Science or a related technical field
Experience
Minimum of 10+ years' work experience in Operational Technology Security including:
- OT/ICS systems and OT/ICS security industry practices along with exposure to IIoT technologies.
- knowledge of one or more of the following: IEC 62443/ISA 99, ISO 27001, NIST SP 800-82
- Supporting PLC, DCS, SIS, HMI or SCADA systems.
- Work may be sedentary, sitting for long periods of time, working at a computer.
- Physical effort may require lifting up to
- Laptop or Desktop Computer
- Phone or Headset
- Ability to travel up to 20%
- Ability to interface with clients regularly
- Ability to be a self-starter, and manage your own projects with minimal oversight
TUV Rheinland North America EEO Statement
As a global business, TUV Rheinland North America relies on diversity of culture and thought to deliver on our goal of Creative People, Practical solutions serving our client needs, and ensures nondiscrimination in all programs and activities in accordance with Title VI and VII of the Civil rights Act of 1964. We continuously seek talented, qualified employees in our world-wide operations regardless of race, color, sex/gender, including gender identity and expression, sexual orientation, pregnancy, national origin, religion, disability, age, marital status, citizen status, protected veteran status, or any other protected classification under country or local law. TUV Rheinland North America is proud to be an Equal Employment Opportunity/ Affirmative Action Employer/ Federal Contractor desiring priority referrals of all protected veterans for job openings.
#LI-remote