Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Cybersecurity - TVM Vulnerability Management 
United States, Ohio, Akron 
728114194

16.09.2024

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

Your key responsibilities

  • Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.
  • Our Vulnerability Management team aims to build a full-service vulnerability management offering providing clients with tailored solutions to deploy and run vulnerability management programs. As a Manager Consultant, you will serve on client engagement teams to assist in delivering the full range of services and work with EY Cybersecurity leadership to develop the firm’s vulnerability management service offering.

Skills and attributes for success

  • Developing rapport with others by demonstrating an understanding of their concerns, needs and issues, and focusing on developing an internal network of relationships that can provide advice and support. Consistently deliver quality client services
  • Monitor progress, manage risk, and ensure key stakeholders are kept informed about progress and expected outcomes.
  • Stay abreast of current business and industry trends relevant to the client's business and cybersecurity.
  • Assist engagement teams in evaluating client vulnerability management programs across people, process, and technology.
  • Work with engagement teams to own distinct portions of vulnerability management solutions tailored to client environments.
  • Perform and control vulnerability assessments to identify control weaknesses and assess the effectiveness of existing controls.
  • Familiarity with security and risk standards including ISO 27001- 2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK.
  • Hands on operational experience with vulnerability management scanning tools (e.g. Qualys, Rapid7, Tenable, CrowdStrike, Tanium, Defender) including the ability to deploy, configure, and run these tools.
  • Hands on operational experience with vulnerability management prioritization platforms (e.g. SNOW VR, Kenna/Cisco VM, NopSec, Nucleus, Vulcan) including the ability to deploy, configure, and run these tools.
  • Familiarity with patch management tools (e.g. Tanium, BigFix, Ivanti, ManageEngine).
  • Ability to evaluate vulnerability management tools and assist with vendor selection.
  • Ability to conduct root cause analysis against vulnerabilities and determine feasible technical solutions.
  • Ability to evaluate exploitability and impact risk vulnerabilities have, tailored to the organization.
  • Knowledge of general cybersecurity concepts and methods including, but not limited to, vulnerability management, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture.
  • Ability to assist in the project management of cybersecurity projects including development of project charters, project plans, and status updates.

To qualify for the role, you must have

  • Bachelor’s degree in the field of Computer Science, Information Systems, Engineering, Business or related field and a minimum of 6 years of related work experience; or a master's degree and 5 years of related work experience
  • CISSP or other relevant cybersecurity certification
  • Strong understanding of vulnerability management lifecycle and governance
  • Familiarity with security and risk standards including ISO 27001-2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK
  • Hands on operational experience with vulnerability management tools (e.g. Qualys, Tenable, Rapid7), including the ability to architect, deploy, configure and operate
  • Understanding of various operating systems (Windows, Unix, MacOS etc.); cloud concepts (secure build images, ephemeral workloads, cloud patching etc.); knowledge of networking fundamentals
  • Deep expertise in writing and running queries to prepare metrics reports and dashboards
  • Good understanding of scanning tool APIs to architect integrations with other tools
  • Ability to report issues clearly and succinctly and adapt communication styles to demonstrate vulnerability severity to client technical stakeholders and leadership
  • Knowledge of general cybersecurity concepts and methods including, but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies and architecture
  • Ability to assist in the project management of cybersecurity projects including development of project charters, project plans and status updates
  • Strong written and verbal communication skills with demonstrated ability to interact with senior management, technical SMEs, business partners and influence decisions
  • Ability to examine issues both strategically and analytically.
  • A valid driver's license in the US and a valid passport required; willingness and ability to travel domestically and internationally to meet client needs

Ideally, you’ll also have

  • Prior consulting experience
  • Experience working in OT environments
  • Experience working in Cloud/Container environments
  • Penetration Testing experience
  • Application Security experience
  • Automation/scripting (e.g. Python) experience
  • Financial services sector regulatory experience
  • Attack Surface Management experience

What we offer
We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $143,500 to $263,200. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $172,200 to $299,100. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.