Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Associate/ Senior Associate Cybersecurity Technology Consulting 
Singapore, Singapore 
147514109

03.09.2024

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cyber-crime.

As a cybersecurity professional in EY Singapore, you will have the chance to work in engagement teams serving our clients in providing independent assessments or implementation of cyber solutions. You will belong to an international connected team of specialists helping our clients with their most complex cybersecurity needs and contributing toward their business resilience.

Core Cybersecurity

On a typical day, you will work with your project team and the client to execute engagements which help the client to measure the effectiveness of its cybersecurity programs, assess the cybersecurity risk of a client; evaluate the maturity of a security program, test the effectiveness of cyber controls, assist the client in complying with the various cyber policies and regulations, and help implement new cyber control processes and tools to perform more effective cyber risk management.

Operational Technology

As an OT Cybersecurity Consultant, you will be part of an elite and dynamic team performing a myriad of cybersecurity services to help the clients identify any vulnerabilities or weaknesses, design and implement processes and solutions for the clients to better protect their systems, monitor and detect any cybersecurity attacks, respond to and recover from these attacks. Examples of such services are risk assessments, gap assessments and analysis, cybersecurity compliance audits, vulnerability assessments, penetration tests, cyber incident simulation exercises etc.

Attack and Penetration (A&P)

Our A&P services provide technical cyber assessments that aim to assist clients gain insight and context to their cyber threats and assessing, improving, and building security operations in order to mitigate these threats.

As an A&P team member, you will be responsible for performing web application/mobile penetration testing, network penetration testing, source code review and red team assessment. You will also be involved in conducting social engineering exercises and respond to incidents for clients suffering from security breach/cyberattack.

Solution and Architecture

Being part of the Solution and Architecture team means you will be involved to analyze the client’s cybersecurity requirements, design a suitable solution, test that the solution is built to specifications, deploy the solution to the client’s live environment and then continuously enhance and optimize the solution to improve the client’s cybersecurity posture.

You will have the opportunity to learn, evaluate and deploy state of the art technology to protect, detect and respond to threats. You can become the cybersecurity architect in the domain you choose.

As a DevSecOps member you may be running assessments within our operations to help developers secure their applications or assist with implementation of the tools and integration within the CI/CD pipelines. In addition, you will also assist oversee security governance within the large transformation projects EY does, where we assist ensuring the systems we develop for our clients are secure and tested.

Your key responsibilities

This is a role where no two days are the same – so you’ll find yourself taking on plenty of new responsibilities as you go. You’ll work alongside clients and colleagues, balancing your time between developing security strategies, advising stakeholders, providing workshops and supporting business development. If you’re flexible and ready to adapt to a constantly changing environment, there’s no better place to develop your skills. Since you’ll be working directly with clients, some travel will be required.

  • Perform cybersecurity assessments for clients (e.g. risk assessments, IT network infrastructure reviews, system technical configurations review, information security policies and processes/procedures review etc.)
  • Evaluate and analyze threat, vulnerability, impact and risk to security issues discovered from security assessments
  • Advise clients on the security issues, including explanation on the technical details and how they can remediate the vulnerabilities in the processes and controls
Skills and attributes for success
  • Drive high-quality work products within expected timeframes and on budget.
  • Demonstrate deep technical capabilities and professional knowledge.
  • Stay abreast of current business and industry trends relevant to the client's business.
  • Develop and maintain long-term relationships and networks with clients and internal EY stakeholders
  • Consistently deliver quality client services and manage expectations of client service delivery.

To qualify for the role you must have

  • Degree in Computer Science, Computer Engineering, Information Technology or equivalent
  • At least 2 to 4 years of working experience in the field of information security

Ideally, you’ll also have

  • Experience in security controls, penetration testing, programming, networks and operating systems would be an added advantage
  • Creative, independent with good problem-solving skills
  • Strong analytical skills
  • Strong interpersonal, communication and writing skills
  • Willingness to travel on overseas assignment as the need arises

What we offer

EY offers a competitive remuneration package where you’ll be rewarded for your individual and team performance. We are committed to being an inclusive employer and are happy to consider flexible working arrangements. Plus, we offer:

  • Continuous learning:You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you:We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership:We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture:You’ll be embraced for who you are and empowered to use your voice to help others find theirs.


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.