Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY Cyber Security Manager Consultant 
Jamaica, Kingston 
388736773

31.07.2024

Cyber Security Manager (Consultant)

Your Key Responsibilities:

  • Strategic Planning and Consultation:

  • Develop and implement comprehensive cybersecurity strategies and frameworks for multiple EY clients.

  • Lead security assessments and gap analyses to identify EY clients' security needs and priorities.

  • Advise EY clients on cybersecurity and data privacy best practices, emerging threats, and regulatory requirements.

  • Client Relationship Management:

  • Build and maintain strong relationships with EY client stakeholders, serving as their primary point of contact for cybersecurity matters.

  • Understand EY clients' business objectives and tailor security solutions to align with their goals.

  • Provide regular updates, reports, and presentations to EY client management on the status of their cybersecurity or data privacy programs.

  • Project Management:

  • Lead and manage cybersecurity and data privacy projects for EY clients, from inception through completion.

  • Coordinate with EY client IT teams and other stakeholders to ensure timely and successful project delivery.

  • Monitor project progress, manage resources, and ensure projects are delivered within scope, time, and budget constraints.

  • Incident Response and Crisis Management:

  • Oversee the development and execution of incident response plans for EY clients.

  • Coordinate and lead EY client response efforts during cybersecurity or data breach incidents, ensuring effective communication and remediation.

  • Conduct post-incident reviews and provide recommendations for improving EY clients' incident response capabilities.

  • Risk Management and Compliance:

  • Perform risk assessments to identify, evaluate, and prioritize security risks for EY clients.

  • Develop and implement risk management plans to mitigate identified risks.

  • Ensure clients comply with relevant industry standards and regulatory requirements (e.g., GDPR, PCI-DSS).

  • Security Policy and Procedure Development:

  • Assist EY clients in developing and maintaining robust security policies, procedures, and standards.

  • Conduct security training and awareness programs to promote a security-conscious culture among EY client employees.

  • Team Leadership and Development:

  • Lead and mentor EY team of security professionals, providing guidance and support to ensure high performance.

  • Foster a collaborative and innovative work environment, encouraging continuous learning and professional development.

  • Evaluate EY team performance and provide feedback to promote growth and improvement.

To qualify for the role, you must have:

  • Bachelor's degree in Information Technology, Computer Science, Information Systems, or a related field.

  • A minimum of 5 years of related work experience

  • Professional certifications such as Certified Information Systems Auditor (CISA); Certified Information System Security Certified Professional (CISSP); ITIL (v4); Certified in Risk and Information System Control (CRISC), Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), Certified Information Security Manager (CISM)

  • Experience with security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, NIST CSF and the cybersecurity laws and regulations

  • Strong leadership and team building skills

  • Knowledge in Cyber Security, Security Risk on Business, Networks and Operating Systems

  • Understanding of cloud platforms and cloud security

Experience, Skills, Abilities, Knowledge, Attitude:

  • Project management skills

  • A team player with strong communication and interpersonal skills

  • Creative, independent with good problem-solving skills, critical thinking, analytical skills, a keen eye for detail

  • Excellent report-written, verbal communication skills and presentation skills

  • Self-motivated, energetic, enthusiastic to learn and grow, and willing to go the extra mile

  • Demonstrated integrity, values, principles, and work ethic

  • Flexible to work remotely and work in excess of standard hours when necessary

  • Experience in one or more of the following areas:

  • Cybersecurity assessments

  • IT and cybersecurity policies, standards, procedures and controls

  • Data privacy and protection policies, standards, procedures, and controls

  • Cybersecurity strategy development

  • Cybersecurity awareness and training

  • Cybersecurity metrics and reporting

  • Cybersecurity organization design and implementation

  • Cybersecurity and risk management solution design and implementation (e.g. SNOW IRM, Archer GRC, RiskLens, Azure Security Center, etc.)

  • Federal RMF solution operations (e.g. eMass CSAM, Xacta, etc.)

  • Cybersecurity and IT architectures (e.g. cloud security architect, security architect)

What we offer

As a member of the EY family, you will have the opportunity for:

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

  • Transformative leadership: We’ll give you the insights, coaching, and confidence to be the leader the world needs.

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.