Manager -Tech Risk Transformation

EY

  • Thiruvananthapuram, Kerala
  • Permanent
  • Full-time
  • 14 days ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.EY - Cybersecurity - Strategy/Cyber Transformation - Manager LevelAs part of our Cybersecurity team, you will be part of the focused team to activities related to cyber strategy for various clients across the MENA region. Cyber security is one of the few most important risks facing businesses today. We are looking for trusted consultants to enhance the capability. Also, as organizations move forward on their digital journey the cybersecurity risk exposure is increasing and there is a huge demand for trusted cybersecurity consultants. Our clients are overwhelmingly turning to EY for help and guidance on how to enhance the strategy aligned to the client's business and protect their assets, minimise business disruption and improve security.The opportunityEY is looking for experienced Managers who can provide consulting for organisations on how to define, manage and transform their security. This role will see you take a key position in delivering EY's cyber security strategies for various clients and supporting new pursuits. You will also be expected to take a leading role in building out EY's cyber strategy and framework working with alliance partners and advise clients on the current market trends.The role will see you providing consulting as part of large multi-discipline EY engagement teams working on the likes of cyber transformation, leading specific security engagements reviewing a client's cyber maturity, advising on improvement roadmaps, assessing a client's compliance with industry leading security practice standards.Your key responsibilitiesA large part of your role will be engagement delivery and provide support to executives for business development. We'll expect you to lead and deliver cybersecurity engagements focussed on cyber strategy and cyber program management with very minimal supervision. We also expect you to support executives in development of proposals, presentations and other business development activities. You will be responsible for the delivery and quality of the cybersecurity activities to our clients.You will have responsibility for;
  • Contribute in assessing and implementing security and risk standards including ISO 27001, NIST, ITIL, COBIT
  • Conduct Information Security Risk Assessment against leading practice frameworks and common standards. Possess systems security skills in assessment, management and reporting.
  • Assist client in managing and transforming their Information Security Programs.
  • Evaluate and analyze threat, vulnerability, impact and risk to security issues discovered from security assessments.
  • Advise clients on the IT security issues, including explanation on the technical details and how they can remediate the vulnerabilities in the systems based on the current state assessment of their security environment
  • Lead or commission suitable cybersecurity awareness, training and educational activities
  • Lead or commission cybersecurity risk assessments and controls selection activities
  • Your role will broadly constitute 80% engagement delivery and 20% business development.
Skills and attributes for successAn existing track record of successful engagement delivery in building cyber security strategy and security roadmap is expected of all candidates for this role. A Big 4 background or comparable consulting experience is highly advantageous. A broad background across security domains is expected with specific experience in two or more of the following areas, essential;
  • Knowledge in information security and 8 to 10 years of hands-on experience with key components of cybersecurity consulting:
  • Experience in working independently or as part of a large team to delivery Cyber services on its own or within large complex projects.
  • Practical experience with conducting risk assessments and testing of controls
  • Excellent analytical skills and knowledge of data analytics methods
  • Possession of the CISA, ISO 27001 LA/LI certification or equivalent
  • Demonstrated leadership abilities
  • Performed information security implementation
  • Expertise in ISO 27001 and sub-standards
  • Good understanding of leading cyber resilience frameworks
  • Managed different kinds of continuity exercises and tests
  • Conducted cyber-attack simulation exercises
  • Ability to review the IT infrastructure and network architecture
  • Should be able to drive top management meetings
  • Ability to guide team to execute project with top quality
  • Mentor and guide team
  • Ability to conduct training for audience ranging from end user to top management
  • Manage project and ensure quality of deliverables
  • Able to conduct continuity review and audits
  • Must have flair in understanding new technologies
  • Excellent interpersonal, written, verbal, communication, and presentation skills
  • Excellent command in written and spoken English
  • Experience in managing professional service project teams
To qualify for the role, you must have
  • A bachelor's or master's degree B.E/B.Tech/M.Tech
  • 8-10 years of experience in cyber strategy and knowledge in Information security
  • Certifications ISO 27001/ISO 22301/CISA/CISSP/CRISC
  • Excellent communication skills with consulting experience preferred
  • Willingness to travel and work from Middle East client locations and in particular Saudi Arabia
What working at EY offersYou'll need to be highly motivated, a self-starter and a strong communicator with the ability and experience to discuss technical content in business language to board level. You'll also need to be a team player who is not only looking to enhance their own career but recognises the value in developing others and strengthening the team. Plus, we offer:
  • Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact.
  • Transformative leadership: We'll give you the insights, coaching and confidence to be the leader
  • Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.
EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY

Similar Jobs

  • InfoSec Supplier Risk Assurance Analyst

    EY

    • Thiruvananthapuram, Kerala
    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're …
    • 24 days ago
  • Endpoint Security Manager

    Nissan

    • Thiruvananthapuram, Kerala
    Endpoint Security Manager Nissan is a pioneer in Innovation and Technology. With a focus on Mobility, Operational Excellence, Value to our Customers, and Electrification of vehic…
    • 12 days ago