Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Government Public Sector - Service Delivery 
United States, Texas, San Antonio 
41858865

08.09.2024

Your Key Responsibilities

  • Effectively lead and motivate service delivery center team who are supporting technology consulting engagements and provide technical leadership with the SRC&R service operations and delivery
  • Provide guidance and direction to the on-site GPS SRC&R consultants in identifying process improvements, including junior staff members, enhancing existing SRC&R solutions and operating SRC&R processes as required
  • Additional responsibilities include support in the following areas:
    • Assess cybersecurity controls, programs and strategies using our proprietary framework and industry frameworks
    • Operate SRC&R solutions based upon engagement defined policies and procedures
    • Cybersecurity measurements and monitoring development and operations
    • Cybersecurity strategy and roadmap development
    • NIST Risk Management Framework and Assessment and Authorization enhancement, operations and governance
    • Cybersecurity focused Supply Chain Risk Management and/or Third-Party Risk management operations, assessment and enablement
    • Cybersecurity process design and re-engineering
  • Drive high-quality work products within expected timeframes.
  • Monitor progress and manage risk while ensuring stakeholders are kept informed about progress and expected outcomes
  • Use knowledge of industry trends to identify engagement and client service issues and communicate this information to the on-site engagement team through written correspondence and verbal presentations.
  • Stay informed of current Cybersecurity industry trends relevant to the services being delivered

Skills and attributes for Success

  • Working knowledge of security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, NIST CSF and the cybersecurity laws and regulations such as FISMA
  • Ability to produce high-quality work products within expected timeframes
  • Leadership experience

To qualify for the role you must have

  • Bachelor's degree in a related field
  • A minimum of 3 years of related work experience
  • Must be able to obtain and maintain a Secret-level clearance or higher
  • Experience in one or more of the following areas:
    • Cybersecurity assessments
    • IT and cybersecurity policies, standards, procedures and controls
    • Cybersecurity strategies and roadmaps
    • Cybersecurity awareness and training
    • Cybersecurity metrics and reporting
    • Cybersecurity organization design and implementation
    • Cybersecurity and risk management solution design and implementation (e.g. SNOW IRM, Archer GRC, RiskLens, Azure Security Center, etc.)
    • Federal RMF solution operations (e.g eMass CSAM, Xacta, etc.)
    • Cybersecurity and IT architecture experience (e.g. cloud security architect, security architect)
    • Flexibility to travel up to 20%

Ideally, you’ll also have

  • CISSP, CISM, CISA, CIPT, CIPM, CIPP CRISC or other relevant certification
  • Prior experience in a service delivery center or similar environment

What we offer
We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $73,100 to $132,900. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $87,600 to $151,400. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.
If you can demonstrate that you meet the criteria above, please contact us as soon as possible.
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.