Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Information Security Control Assessor ב-Ey ב-Philippines, Taguig

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Information Security Control Assessor ב-Philippines, Taguig והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Ey. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
Philippines
Taguig
נמצאו 36 משרות
Yesterday
EY

EY Control Risk Assessment Associate Director Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Own and build multi-year roadmap to establish and mature theControl & Risk Assessmentprogram. This includes development of the team’s charter, identification of resource needs, ongoing monitoring systems and tool requirements,...
תיאור:

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of over 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team help protect the EY brand and build client trust.

Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

The Technology Assurance, Risk, and Policy (TARP) function within Information Security strives to create and promote a holistic Governance, Risk, and Compliance (GRC) program by creating a robust, resilient, and proactive governance framework, supported by a strategic risk management approach and stringent compliance structures. It aims to integrate and align its GRC initiatives in line with the global firm's objectives and emerging threats within the cybersecurity landscape.

Furthermore, the Policy, Risk, and Controls (PRC) Enablement & Awareness team aims to establish policies and procedures that reflect the value we place on safeguarding our digital environment, while ensuring that these policies are effectively communicated and enforced across all levels of the organization. Thedesigning control testing and risk assessment methodology to measure and quantify compliance to policies and control objectives.

Your key responsibilities

TheLeader will be responsible for building and owning a control testing and risk assessment program, following the model for 1st line and 2nd line testing best-practice strategies, that routinely tests and assesses the effectiveness and efficiency of Information Security controls put in place to mitigate risks to determine if they are supporting the desired business outcomes. They will need to rank and prioritize Information Security and Information Technology controls based on their risk profiles and design testing plans, inclusive of testing procedures, which will be used to measure effectiveness while, simultaneously looking for opportunities to enhance and improve EY’s control landscape. In certain instances, they will need to plan and execute risk assessments to quantify assumptions over the risk profiles.

The Control & Risk Assessment Leader is responsible for building a team of experienced professionals to assist in executing the strategic vision and objectives of the Control & Risk Assessment testing and assessment program. The Control & Risk Assessment team will work collectively to support the Information Security Program in the areas of risk assessment methodology development and execution of risk assessments, control testing design and execution, and identification of gaps and areas of improvement utilizing testing and assessment results.

Collaboration with other Information Security groups and external stakeholders across EY is key to this role. The Control & Risk Assessment Leader will need to build a network of multi-departmental and multi-level stakeholders inclusive of, but not limited to Information Security, Client and Enterprise Technology, Data Protection, Global and Enterprise Risk Management, Internal Audit, Area and Regional Risk & Data teams, Service Line Quality Leaders, etc.

Skills and attributes for success
  • Own and build multi-year roadmap to establish and mature theControl & Risk Assessmentprogram. This includes development of the team’s charter, identification of resource needs, ongoing monitoring systems and tool requirements, performance metrics, and workstream prioritization.
  • Build and manage control testing and risk assessment service offerings aimed at identifying potential risks and validates mitigation controls by conducting regular and systematic assessments of the organization's IT infrastructure, including networks, systems, applications, and data processes.
  • Based on results of assessments and testing, assist control owners with the design and implementation of their controls in the organization's IT environment. Strategize on the appropriate amount of preventive, detective, or corrective controls which will have the most impact on reducing overall risk for the firm.
  • Create a 1st Line Testing framework that can be shared with control owners that will enhance security culture and support control ownership roles and responsibilities. Conduct training and awareness campaigns to facilitate the adoption of the framework.
  • Appropriately balance firm security needs with business impact and benefitwhenrecommending advancements in policy and control objectives and directing those efforts to completion.
  • Think strategically to assist with the development of a long-term vision for Information Security’s Technology Assurance, Risk, and Policy direction inclusive of its program improvement, technology adoption, and integration of security solutions into business objectives.
  • Act as a thought leader in the firm, staying informed of changes in information security, regulatory requirements, audit standards, and industry trends, adjusting strategies, as necessary.
  • Build and maintain appropriate relationships with internal and external leaders to ensure awareness and understanding of potential strategic directions.
  • Flexibility to adjust to multiple demands, shifting priorities, ambiguity, and rapid change.
  • Outstanding management, interpersonal, communication, organizational, and decision-making skills.
  • Ability to understand and integrate cultural differences and motives and to lead cross cultural teams.
  • Demonstrate integrity and judgment within a professional environment.
  • Evaluate, counsel, mentor and provide feedback on performance of others.
  • Plan the training and development of staff to develop their skills and maintain state-of-the-art knowledge in information security.

To qualify for the role you must have
  • 12+ years of experience in the Information Technology, Information Security and/or Risk Management field(s).
  • Audit experience or a demonstrated ability to design and test technology controls.
  • 5+ years of experience in managing and mentoring junior and senior level staff.
  • Experience leading global and virtual teams.
  • High proficiency in technical and general writing skills in English.
  • An advanced degree in Computer Science, Information Security, or a related field; equivalent work experience will be considered on a case-by-case basis.
  • One or more of the following or equivalent certifications preferred: Certified Risk and Information Systems Control (CRISC), Certified Information Systems Security Processional (CISSP), Certified Information Security Manager (CISM), Certified Information System Auditor (CISA), Certified Internal Auditor (CIA), Global Information Assurance Certification (GIAC) in related area, CIPP, CIPT.
Ideally, you’ll also have
  • A working knowledge of external control standards like ISO 27001, NIST 800-53, COBIT, etc. and regulatory requirements like GDPR and SOX.
  • Skilled in Microsoft Office and M365 products; primarily Word, Excel, PowerPoint, SharePoint, PowerApps, and PowerBI.
  • Experience with RSA Archer or other GRC tools.
  • Flexibility to work outside of normal business hours when engaging with team members and stakeholders in various time zones.
What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

EY is committed to being an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

Apply now.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Show more
Yesterday
EY

EY Information Security Control Assessor Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Based on results of assessments and testing, assist control owners with the design and implementation of their controls in the organization's IT environment. Build and maintain appropriate relationships with internal...
תיאור:


• Execute and complete test plans for a variety of Information Security controls across the full scope of a Technology Risk Universe
• Based on results of assessments and testing, assist control owners with the design and implementation of their controls in the organization's IT environment.
• Build and maintain appropriate relationships with internal and external stakeholders.
• Flexibility to adjust to multiple demands, shifting priorities, ambiguity, and rapid change.
• Outstanding interpersonal, communication, organizational, and decision-making skills.
• Ability to understand and integrate cultural differences to effectively participate on cross cultural teams.
• Act as a thought leader in the firm, staying informed of changes in information security, regulatory requirements, audit standards, and industry trends, adjusting strategies, as necessary.
• Demonstrate integrity and judgment within a professional environment.


• 2+ years of experience in the Information Technology, Information Security and/or Risk Management field(s).
• Audit experience or a demonstrated ability to design and test technology controls.
• Experience working on global and virtual teams.
• High proficiency in speaking, reading, and writing skills in English (primary).
• Moderate proficiency in speaking, reading, and writing skills in Mandarin (secondary).
• An advanced degree in Computer Science, Information Security, or a related field; equivalent work experience will be considered on a case-by-case basis.


• A working knowledge of external control standards like ISO 27001, NIST 800-53, COBIT, etc. and regulatory requirements like GDPR and SOX.
• Skilled in Microsoft Office and M365 products; primarily Word, Excel, PowerPoint, SharePoint, PowerApps, and PowerBI.
• Flexibility to work outside of normal business hours when engaging with team members and stakeholders in various time zones.
• Interest and ability to obtain one or more of the following or equivalent certifications: Certified Risk and Information Systems Control (CRISC), Certified Information Systems Security Processional (CISSP), Certified Information Security Manager (CISM), Certified Information System Auditor (CISA), Certified Internal Auditor (CIA), Global Information Assurance Certification (GIAC) in related area, CIPP, CIPT.

•: You will develop the mindset and skills to navigate whatever comes next.
•: We will provide the tools and flexibility, so you can make a significant impact, your way.
•: We will give you the insights, coaching and confidence to be the leader the world needs.
•: You will be accepted for who you are and empowered to use your voice to help others find theirs.
If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.Apply now.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

08.12.2025
EY

EY GDS Consulting Cyber Security - OT/IoT Management Senior Eng... Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Ensure that security solutions align with NIST CSF, ISA/IEC 62443, NIST SP 800-82, and other relevant frameworks. Lead the deployment of security platforms across OT environments, ensuring minimal disruption to...
תיאור:



• Design, implement, and configure security solutions for OT environments, including SCADA systems and Claroty platforms.
• Ensure that security solutions align with NIST CSF, ISA/IEC 62443, NIST SP 800-82, and other relevant frameworks.
• Lead the deployment of security platforms across OT environments, ensuring minimal disruption to operations.
• Collaborate with cross-functional teams to coordinate the roll-out of security solutions.
• Plan and execute the migration of existing security solutions to new platforms, ensuring data integrity and continuity of operations.
• Assess and mitigate risks associated with the migration process.
• Conduct security assessments and audits of OT systems to identify vulnerabilities and compliance gaps.
• Provide recommendations for remediation and improvement based on assessment findings
• Advocate for and assist in the implementation of Zero Trust principles within OT environments.
• Evaluate and recommend technologies and practices that support a Zero Trust security model.
• Work closely with IT and operations teams to ensure a cohesive approach to OT security.
• Provide technical guidance and support to operational teams regarding security best practices.
• Develop and maintain documentation related to security configurations, processes, and procedures.
• Prepare reports on security posture, incidents, and compliance for management and stakeholders.
• Participate in incident response planning and execution for OT security incidents.
• Collaborate with incident response teams to investigate and remediate security incidents.
• Stay current with emerging trends, threats, and technologies in OT security.
• Recommend and implement continuous improvement initiatives to enhance the security posture of OT systems.


• Bachelor’s degree in Cybersecurity, Information Technology, Engineering, or a related field. Master’s degree preferred.
• Minimum of 5 years of experience in OT security engineering, cybersecurity, or a related field.
• Hands-on experience with SCADA systems, Claroty platforms, and security frameworks such as NIST CSF, ISA/IEC 62443, and NIST SP 800-82.
• Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified in Risk and Information Systems Control (CRISC) are preferred.
• Strong understanding of OT environments, including industrial control systems and network architectures.
• Proficiency in security tools and technologies used in OT environments, including firewalls, intrusion detection systems, and security information and event management (SIEM) solutions.
• Strong communication and interpersonal skills, with the ability to work collaboratively in a team environment.
• Detail-oriented with a strong commitment to quality and compliance.


You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you


If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

08.12.2025
EY

EY GDS Consulting Cyber Security - Strategy Risk Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress. Execute the engagement requirements, along with review of work by junior...
תיאור:



• Ensure the delivery of third-party risk management engagements, which involve performing security assessments of the client’s third-party service providers. This involves:
o Performing security assessments of new and existing service providers
o Assessing vendor answers and follow up with vendor directly for questions
o Conducting a risk analysis and assessment of vendor information and documentation against a client’s IT security and data privacy requirementso Defining appropriate risk levels and corrective actions
o Identifying issues and work with vendor to resolve/accept
o Following up on corrective action plans
o Maintaining issues/items tracker and status updates for each vendor review
o Provide risk acceptance and/or risk remediation recommendations
• Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress.
• Execute the engagement requirements, along with review of work by junior team members.
• Help prepare reports and schedules that will be delivered to clients and other parties.
• Develop and maintain productive working relationships with client personnel.
• Build strong internal relationships within EY Consulting Services and with other services across the organization
• Contribute to people related initiatives including recruiting and retaining Cyber Transformation professionals
• Maintain an educational program to continually develop personal skills of staff
• Understand and follow workplace policies and procedures
• Building a quality culture at GDS
• Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
• Manage the performance management for the direct reportees, as per the organization policies.
• Foster teamwork and lead by example
• Training and mentoring of project resources
• Participating in the organization-wide people initiatives

• Hands-on experience of more than 5 years with key components of cybersecurity including (but not limited to):
o Vendor Risk Management
o Cyber Strategy & Governance, Cyber Transformation, Cyber Dashboarding
o Regulations/standards such as ISO 27001, PCI DSS, HIPAA, HITRUST, GDPR, CCPA, FISMA/FEDRAMP, COBIT, OWASP Top 10, NIST 800-53• Must have experience in working in client facing roles, interacting with the third parties, assessing different kinds of environments (IT and non-IT) and ability to apply cyber security concepts in all these sectors.
• Must have experience in assessing OT infrastructure (PLC, SCADA devices, etc).
• Good understanding of Secure SDLC concepts.
• Hands-on experience in network device (firewalls, routers etc.) configuration review is a plus.
• Should have a good understanding of VAPT process, common application security vulnerabilities, exploitation techniques and remediation measures.
• Good knowledge on Network Security and network architecture diagram reviews, access and perimeter control, vulnerability management and intrusion detection, firewall rule-based reviews.
• Good understanding of logging and monitoring tools (SIEM). Hands-on in any one of the SIEM tools is a plus.
• Must have a good understanding of cryptographic concepts.
• Strong understanding of Cloud Security in (specifically MS Azure.)
o Knowledge in other cloud platforms is a plus.


To qualify for the role, you must have:

• BE - B. Tech / MCA / M. Tech/ MBA with background in computer science and programming.
• Strong Excel and PowerPoint skills.
• Should be proficient in leading medium to large engagements and coach junior staff.

Ideally, you’ll also have

• Project management skills.
• CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer.

What we look for

• A team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
• An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
• Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.


You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you


Apply now

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

08.12.2025
EY

EY Supervising Associate Global Security Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Manages performance of team members-from setting goals to assessing performance against goals to providingperformance feedback. Manage efficiency and productivity of team members. Work allocation and ensure delivery in agreed timelines....
תיאור:


The Supervising Associate within RMS-Global Security team would be required to develop subject matter
expertise the Global Security disciplines. An individual should be able to continuously add value to assigned
processes and develop solutions for situations that may not have been previously documented. Managing the
will be another important aspect of this role.
• Manages performance of team members-from setting goals to assessing performance against goals to providing
performance feedback
• Manage efficiency and productivity of team members
• Work allocation and ensure delivery in agreed timelines
• Ensures adherence to work-flow protocol and tools
• Coordinates training schedules for new and existing members of the team
• Coaches and mentors team members for professional development and recommends training requirements to
address perceived gaps
• Lead change management
• Drive efficiency initiatives for the process and the team
• Drive team building activities
• Stay abreast of emerging trends and lessons learned. Create and deliver presentations to communicate new
developments, updates etc.
• Actively participates in activities and programs of RMS Philippines, RMS, and GDS
• Ensures active participation of the team in activities and programs of RMS Philippines, RMS, and GDS
Client Management:
• Building genuine relationship with stakeholders and Region Security leaders.
• Actively manage the client’s expectation through setting up a robust client management framework
• Responsible for addressing & resolving service delivery issues / escalations
• Provides first point of contact for guidance to the team
• Experienced professional whose knowledge has been expanded through exposure to diverse and/or complex
situations and who can work independently
• Exceptional and proven customer service skills, including responsiveness and commitment to quality. Ability to listen
to, and accurately capture others’ expectations and concerns; should be clear and concise when responding to• Highly developed project management skills
• Teaming attitude and excellent inter-personal and leadership skills
• Succinct and structured verbal and written communication skills with proven ability to explain in a crisp, clear and
concise manner
• Innovative mindset and adaptive to changing technologies
• Proficient in MS excel, word and PowerPoint
To qualify for the role, you must have
• At least a bachelor’s degree from a reputable institution
• At least 7 years of professional experience, out of which, some experience should have any/most of the following:
o Risk/Crisis Managemento Incident Management
• Managing reasonably mid-size teams
• Candidates with exposure to handling international customers/client interaction would be preferred.
• Well-developed analytical, interpersonal, and communication (both verbal and written) skills in English
• Credible experience working in a fast-moving, client-driven environment
Ideally, you’ll also have
• Candidate should be willing to work in rotational shifts
• Candidate should be willing to work in a flexible week off setup
Technologies and Tools
• Experience in MS office suites like Microsoft 365, MS Excel, PowerPoint
What you can look for
• A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in
this fast-moving environment
• A team which has its foundation in the core values of trust, respect and teaming. The team whichacquire and demonstrate new skills.
• Opportunities to work with Global Executive risk management teams on strengthening and monitoring
compliance framework



• Taguig City (Philippines)consultants, we offer a wide variety of fulfilling career opportunities that span all business disciplines. In GDS, you willyou to an ever-expanding ecosystem of people, learning, skills and insights that will stay with you throughout your• Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
• Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact,
your way.
• Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the
world needs.
• Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to
help others find theirs.



EY exists to build a better working world, helping to create long-term value for clients, people and society and
build trust in the capital markets.help clients grow, transform and operate.new answers for the complex issues our world today.
If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

Show more

משרות נוספות שיכולות לעניין אותך

08.12.2025
EY

EY GDS Consulting Cyber Security - L2 SOC Analyst Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Effectively assess security incidents, determine their scope, and manage response efforts with efficiency and precision. Escalate incidents to appropriate authorities as necessary, while strictly adhering to established incident response protocols....
תיאור:

Join our EY Cyber Security team as a Senior SOC Analyst L2, where you will play a crucial role in assisting clients with the monitoring, investigation and response to security incidents.


Skills and attributes for success

• Effectively assess security incidents, determine their scope, and manage response efforts with efficiency and precision.
• Escalate incidents to appropriate authorities as necessary, while strictly adhering to established incident response protocols.
• Maintain a comprehensive awareness of the current threat landscape, including malware, phishing attacks, and advanced persistent threats (APTs).
• Provide guidance and leadership to the team during critical situations, ensuring effective decision-making and response.
• Exhibit excellent verbal and written communication skills for clear incident reporting and seamless team collaboration.
• Foster collaboration with cross-functional teams to enhance the overall security posture of the organization.
• Mentor and train junior analysts, sharing knowledge and best practices to strengthen team capabilities.
• Actively participate in post-incident reviews to identify lessons learned and recommend improvements to processes and technologies.

To qualify for the role, you must have

• A minimum of 4 years of experience in SOC operations, with a focus on investigation and incident response.
• Proficiency in SIEM tools such as Splunk, Microsoft Sentinel, Logscale, or similar platforms, along with a solid understanding of various log sources and their functions.
• Strong knowledge of Endpoint Detection and Response (EDR) and Network Detection and Response (NDR) technologies, including CrowdStrike, Microsoft Defender, XSIAM, Tanium, Sentinel One, Trellix, and others.
• Expertise in analyzing endpoint and network logs, as well as alerts from security tools such as EDR, operating systems, firewalls, Intrusion Prevention Systems (IPS), email security, Web Application Firewalls (WAF), proxies, authentication systems, and VPN logs.
• Ability to develop logic and SIEM queries to correlate diverse logs, enabling effective investigation of security alerts and incidents.
• Experience in developing SOC use cases, including the creation of new monitoring use case logic and presenting proposals to stakeholders.
• Proven experience in conducting investigations across various environments, including endpoints, networks, web applications, databases, and cloud resources.
• A solid understanding of recent vulnerabilities and attack vectors.
• Knowledge of Cyber Threat Intelligence, including the analysis of intelligence alerts, threat hunting, and providing actionable recommendations.

Ideally, you’ll also have

• Bachelor’s Degree relevant to Information Technology
• Related Certification such as CEH, CHFI, Sec+, ITILv3, GCFA, ECIH, GCIH, CySA+, etc


You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you


Apply now

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

08.12.2025
EY

EY GDS Consulting Cyber Security - L3 SOC Analyst DFIR/Forensic... Philippines, Taguig

Limitless High-tech career opportunities - Expoint
Gather and preserve evidence, perform data collection, conduct a structured analysis of forensic data and present the findings to stakeholders. Work closely with other IT and security teams to address...
תיאור:



• Lead the response to high-severity incidents, coordinating with other teams as necessary.
• Gather and preserve evidence, perform data collection, conduct a structured analysis of forensic data and present the findings to stakeholders.
• Work closely with other IT and security teams to address security incidents.
• Conduct thorough investigations to determine the root cause of incidents.
• Analyze and interpret packet captures using network protocol analyzers such as Wireshark and TCPdump.
• Perform endpoint analysis, live response, and memory collection and analysis.
• Proactively search for threats and vulnerabilities within the environment.
• Stay updated on the latest security trends, threats, and technologies.
• Analyze threat intelligence to identify potential risks.
• Formulate response and recovery steps for security incidents.
• Review and improve incident response processes and playbooks.
• Document incidents, response actions, and lessons learned for future reference.
• Prepare detailed incident reports and executive summaries for management and stakeholders.
• Participate and/or lead incident response calls.
• Participate in post-incident reviews to assess the effectiveness of the response and identify areas for improvement.
• Provide guidance and mentorship to lower-level incident responders.
To qualify for the role, you must have
• Experience with digital forensics tools and techniques to investigate incidents.
• Proficient in utilizing SIEM solutions such as Splunk, Microsoft Sentinel, LogScale, Google Chronicle, IBM QRadar, or equivalent tools for effective incident response and analysis.
• Experienced in leveraging EDR/XDR solutions like CrowdStrike, Microsoft Defender, SentinelOne, Cortex XSIAM, Carbon Black, or similar platforms
• Understanding of security principles, techniques, and technologies such as SANS Top 20 Critical Security Controls and OWASP Top 10
• In-depth knowledge of network protocols, operating systems, and security technologies.
• Proficiency in incident detection and response tools
• Familiarity with malware analysis and reverse engineering.
• Proficiency in scripting languages (e.g., Python, PowerShell) for automating tasks and processes.
• Ideal candidate will have 5+ years of security related experience in areas such Security Operations, Incident Response, and Forensic Investigation.
• Analytical mindset & has the aptitude to learn on the fly.
• Willingness to work in a 24/7 operations center (shift work required)
• Strong problem-solving abilities to analyze complex incidents.
• Excellent verbal and written communication skills.

• Bachelor’s Degree relevant to Information Technology
• Related Certification such as CEH, CHFI, Sec+, ITILv3, GCFA, ECIH, GCIH, CySA+, etc


You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

• Support, coaching and feedback from some of the most engaging colleagues around
• Opportunities to develop new skills and progress your career
• The freedom and flexibility to handle your role in a way that’s right for you


Apply now

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
Own and build multi-year roadmap to establish and mature theControl & Risk Assessmentprogram. This includes development of the team’s charter, identification of resource needs, ongoing monitoring systems and tool requirements,...
תיאור:

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of over 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team help protect the EY brand and build client trust.

Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

The Technology Assurance, Risk, and Policy (TARP) function within Information Security strives to create and promote a holistic Governance, Risk, and Compliance (GRC) program by creating a robust, resilient, and proactive governance framework, supported by a strategic risk management approach and stringent compliance structures. It aims to integrate and align its GRC initiatives in line with the global firm's objectives and emerging threats within the cybersecurity landscape.

Furthermore, the Policy, Risk, and Controls (PRC) Enablement & Awareness team aims to establish policies and procedures that reflect the value we place on safeguarding our digital environment, while ensuring that these policies are effectively communicated and enforced across all levels of the organization. Thedesigning control testing and risk assessment methodology to measure and quantify compliance to policies and control objectives.

Your key responsibilities

TheLeader will be responsible for building and owning a control testing and risk assessment program, following the model for 1st line and 2nd line testing best-practice strategies, that routinely tests and assesses the effectiveness and efficiency of Information Security controls put in place to mitigate risks to determine if they are supporting the desired business outcomes. They will need to rank and prioritize Information Security and Information Technology controls based on their risk profiles and design testing plans, inclusive of testing procedures, which will be used to measure effectiveness while, simultaneously looking for opportunities to enhance and improve EY’s control landscape. In certain instances, they will need to plan and execute risk assessments to quantify assumptions over the risk profiles.

The Control & Risk Assessment Leader is responsible for building a team of experienced professionals to assist in executing the strategic vision and objectives of the Control & Risk Assessment testing and assessment program. The Control & Risk Assessment team will work collectively to support the Information Security Program in the areas of risk assessment methodology development and execution of risk assessments, control testing design and execution, and identification of gaps and areas of improvement utilizing testing and assessment results.

Collaboration with other Information Security groups and external stakeholders across EY is key to this role. The Control & Risk Assessment Leader will need to build a network of multi-departmental and multi-level stakeholders inclusive of, but not limited to Information Security, Client and Enterprise Technology, Data Protection, Global and Enterprise Risk Management, Internal Audit, Area and Regional Risk & Data teams, Service Line Quality Leaders, etc.

Skills and attributes for success
  • Own and build multi-year roadmap to establish and mature theControl & Risk Assessmentprogram. This includes development of the team’s charter, identification of resource needs, ongoing monitoring systems and tool requirements, performance metrics, and workstream prioritization.
  • Build and manage control testing and risk assessment service offerings aimed at identifying potential risks and validates mitigation controls by conducting regular and systematic assessments of the organization's IT infrastructure, including networks, systems, applications, and data processes.
  • Based on results of assessments and testing, assist control owners with the design and implementation of their controls in the organization's IT environment. Strategize on the appropriate amount of preventive, detective, or corrective controls which will have the most impact on reducing overall risk for the firm.
  • Create a 1st Line Testing framework that can be shared with control owners that will enhance security culture and support control ownership roles and responsibilities. Conduct training and awareness campaigns to facilitate the adoption of the framework.
  • Appropriately balance firm security needs with business impact and benefitwhenrecommending advancements in policy and control objectives and directing those efforts to completion.
  • Think strategically to assist with the development of a long-term vision for Information Security’s Technology Assurance, Risk, and Policy direction inclusive of its program improvement, technology adoption, and integration of security solutions into business objectives.
  • Act as a thought leader in the firm, staying informed of changes in information security, regulatory requirements, audit standards, and industry trends, adjusting strategies, as necessary.
  • Build and maintain appropriate relationships with internal and external leaders to ensure awareness and understanding of potential strategic directions.
  • Flexibility to adjust to multiple demands, shifting priorities, ambiguity, and rapid change.
  • Outstanding management, interpersonal, communication, organizational, and decision-making skills.
  • Ability to understand and integrate cultural differences and motives and to lead cross cultural teams.
  • Demonstrate integrity and judgment within a professional environment.
  • Evaluate, counsel, mentor and provide feedback on performance of others.
  • Plan the training and development of staff to develop their skills and maintain state-of-the-art knowledge in information security.

To qualify for the role you must have
  • 12+ years of experience in the Information Technology, Information Security and/or Risk Management field(s).
  • Audit experience or a demonstrated ability to design and test technology controls.
  • 5+ years of experience in managing and mentoring junior and senior level staff.
  • Experience leading global and virtual teams.
  • High proficiency in technical and general writing skills in English.
  • An advanced degree in Computer Science, Information Security, or a related field; equivalent work experience will be considered on a case-by-case basis.
  • One or more of the following or equivalent certifications preferred: Certified Risk and Information Systems Control (CRISC), Certified Information Systems Security Processional (CISSP), Certified Information Security Manager (CISM), Certified Information System Auditor (CISA), Certified Internal Auditor (CIA), Global Information Assurance Certification (GIAC) in related area, CIPP, CIPT.
Ideally, you’ll also have
  • A working knowledge of external control standards like ISO 27001, NIST 800-53, COBIT, etc. and regulatory requirements like GDPR and SOX.
  • Skilled in Microsoft Office and M365 products; primarily Word, Excel, PowerPoint, SharePoint, PowerApps, and PowerBI.
  • Experience with RSA Archer or other GRC tools.
  • Flexibility to work outside of normal business hours when engaging with team members and stakeholders in various time zones.
What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

EY is committed to being an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

Apply now.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Information Security Control Assessor בחברת Ey ב-Philippines, Taguig. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.