Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY Cyber Security Senior Manager/Associate Director 
South Africa, Gauteng, Johannesburg 
843919533

08.07.2024

We have ambitious plans to expand our market leading Cybersecurity practice. We continue to build our Cybersecurity practice and are looking for strong individuals with experience and expertise in cyber, more specifically in domain of strategy and governance.

You will join a team of experts providing cybersecurity services to a wide range of clients in industry and government, both nationally and internationally. You will lead or deliver engagements related to security strategy and governance. Depending on your level of experience also develop and support our go-to-market and solutions in this domain.

By joining us now you will be part of our exciting growth strategy where you will get the opportunity to shape your career it in line with your own interests and aspirations.

Your key responsibilities

You will be involved in the following activities during project delivery.

  • Understanding client’s risk exposure and developing appropriate information and cybersecurity strategies.
  • Assessing the maturity of clients’ current cybersecurity program and identifying areas for improvement.
  • Building a prioritized roadmap for project investments and organizational change initiatives and validating that the client’s security investments have improved its security posture.
  • Defining and implementing cybersecurity related frameworks, supported by policies, standards and procedures, in line with internal and/or external (compliance) requirements.
  • Supporting the client’s team by acting as an interim team member (e.g. CISO, cybersecurity officer, cybersecurity manager).
  • Monitoring progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes. Stay abreast of current business and industry trends relevant to our clients.
  • Use knowledge of the current IT environment and industry trends to identify engagement and client service issues and communicate this information to the engagement team and client management.
  • Demonstrating and applying a thorough understanding of complex information systems.
  • Establishing relationships with client personnel at appropriate levels.
  • Helping identify and developing business opportunities and delivering quality client services.

Profile

  • You have a Bachelor's or Master’s Degree with a strong affinity with information and IT security/governance.
  • You 6+ year's relevant experience in assessing or implementing cybersecurity process and governance, and experience in working independently or as part of a large team to delivery cybersecurity services on its own or within large complex projects.
  • You have 2+ year's experience building and managing teams.
  • Proven experience in Cloud, OT and/or Zero Trust design and implementation is considered a plus.
  • Possession of relevant qualifications such as CISM, CRISC, CISSP and/or CISA, as well as involvement in industry related organizations (e.g. ISACA, L-SEC, ISF… ) are an asset.
  • You have knowledge of and experience with relevant industry security standards and frameworks, such as ISO 2700x, ISF, NIST, WebTrust, OWASP, COBIT, GAPP, SABSA, …
  • You are able to communicate effectively with both IT and business people about information security matters.
  • You have an analytical mindset, strive for quality and are able to work in a result-oriented environment.
  • Proven experience in conducting vulnerability and penetration testing as well as conducting threat profiles is advantageous.

Our Offer

A career with EY is not comparable with any other. With us, your competencies and your areas of interest will determine your future, so we offer you:

  • A strong team with ambitious growth, which will allow you to work with prominent national and global organizations
  • A clear career path and the opportunity to shape your own career
  • A dynamic working environment, working with our experts on hot cyber topics
  • Challenging project journeys and a position with a high degree of autonomy and responsibility
  • An environment that continuously stimulates personal development, provides extensive trainings and renowned certifications
  • Flexible working arrangements, support for a good work-life balance
  • A competitive remuneration package