Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY Technology Consulting - OT Cyber Security 
Malaysia, Kuala Lumpur 
50097230

06.05.2024

As a Consultant/Senior Consultant in OT Cyber security, you will support in preparing solutions for moderately complex projects - or for elements of highly complex projects – also you will be supporting client presentations and in designing proposals and be engaged in on-site and off-site delivery.

Drawing on your skills and experience, you will contribute to creating innovative insights for clients, adapt methods and practices to fit operational team and cultural needs, and contribute to thought leadership. In addition, you will support the packaging of overall project findings into clear, concise, high-quality work products.

Your key responsibilities

  • Participate in OT/ICS Cyber Security transformational and long-term strategic engagements
  • Be able to advocate innovative cyber security offerings
  • Understand all Ernst & Young service offerings and actively identify opportunities to better serve clients
  • Build strong internal relationships within Ernst & Young Advisory Services and with other services across the organization.

Skills and attributes for success

  • Strong analytical and problem-solving skills
  • Strong drive to excel professionally, and to guide and motivate others
  • Advanced written and verbal communication skills
  • Dedicated, innovative, resourceful, analytical and able to work under pressure
  • Foster an efficient, innovative and team-oriented work environment

To qualify for the role you must have

  • Degree in Engineering (Electrical, Mechanical, Chemical, or similar), Computer Science, or similar scientific / technical field
  • Strong understanding of OT network communication protocols (e.g., Ethernet/IP, CIP, Modbus, OPC, etc.) and industrial networking topologies (e.g., ring, star, etc.)
  • A minimum of three (3) years “hands on” experience assessing, designing, and implementing ICS/OT network architectures
  • Strong understanding of cybersecurity frameworks for ICS/OT environments (ISA-99/IEC 62443, NIST SP 800-82, CIS, etc.)
  • A minimum of two (2) years “hands on” experience in applying ICS/OT Cyber Security (Malware Protection, Vulnerability Management, OT Asset Management, Network Segmentation, Logging and Monitoring, etc.)
  • Demonstrated technical skills to analyze, design, and deploy complex Ethernet/IP architectures and cyber security technologies
  • Strong analytical and problem-solving skills
  • Advanced written and verbal communication skills
  • Able to adapt to changing environments and work processes

Ideally, you’ll also have

  • Prior experience Control System Engineer or Engineer working in manufacturing environment, Oil & Gas environment, or power generation facilities etc.
  • A working knowledge of industrial control systems (e.g., DCS, PLCs, SCADA, etc.)
  • Ability to perform vulnerability / penetration testing in ICS/OT environment, and/or threat hunting
  • Understanding of general cybersecurity frameworks (ISO IEC 27001/27002, ISO 15408, NIST Cybersecurity Framework (CSF), NIST 800 series
  • GIAC certifications (e.g., GICSP, GRID, Critical Infrastructure Protection)
  • ISA/IEC 62443 Cybersecurity Certificates
  • Networking certifications (e.g., CCNA, CCNP, etc.)
  • Cybersecurity certification (e.g., CISSP, CEH, CISA, CISM, CCSP, etc.)

What we look for

Highly motivated individuals with excellent problem-solving skills and the ability to prioritize shifting workloads in a rapidly changing industry. An effective communicator, you’ll be a confident leader equipped with strong people management skills and a genuine passion to make things happen in a dynamic organization. If you’re ready to take on a wide range of responsibilities, and are committed to seeking out new ways to make a difference, this role is for you.

What we offer

EY offers a competitive remuneration package commensurate with your work experience, where you’ll be rewarded for your individual and team performance. We are committed to being an inclusive employer and are happy to consider flexible working arrangements (FWA), where this may be needed, guided by our FWA Policy. Plus, we offer:

  • Continuous learning:You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you:We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership:
  • Diverse and inclusive culture:You’ll be embraced for who you are and empowered to use your voice to help others find theirs.


If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.