Cyber SRCR consultant-Senior - EY Global Delivery Services

Miguel Hidalgo, MX, 11520

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

EY- Cyber Security - SRCR Cyber Program Transformation – Technology Consulting – Senior:
As part of our EY-Cyber security in the Technology Consulting team, you’ll contribute technically to Cyber Security client engagements across the globe and internal. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. 
The opportunity:

We’re looking for Senior Security Consultant who should have deep technical understanding of cyber security, risk, and controls concepts along with various industry standards and frameworks like - Unified Compliance Framework, ISO27001, NIST CSF, PCI- DSS, GDPR etc. to perform various Cyber maturity assessments.

This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

Your key responsibilities:

•    Ensure the end to end delivery of Cyber Maturity Assessment and Cyber transformation engagements, which involves performing security assessments for various global clients 
•    Assess client’s current state of cyber maturity against Unified Compliance framework, ISO27K, NIST, PCI-DSS, GDPR etc. through workshops/interviews with client stakeholders and understand the client’s overall cyber security posture and current state of maturity
•    Conducting a risk analysis and assessment of client’s provided information and document request and follow up accordingly if needed. Must be able to identify whether additional information should be obtained from the client    
•    Defining appropriate risk ratings/risk scoring based on the defined maturity guidance either by EY standards and/or industry standards
•    Must be able to provide appropriate rationale for each rating or scoring deemed to the client and/or third party based on the assessment and interaction with key stakeholders
•    Work effectively as a team member, sharing responsibility, providing support, maintaining communication, updating senior team members on progress, and providing recommendation based on observations from the assessment
•    Post the result of the identifying non-conformities and defined maturity scoring, team member must be able to define/develop strategy and roadmap needed that will help the client reach new goals in attaining the appropriate maturity level
•    Prepare final deliverables based on the assessment outcomes for clients and third parties - current state observation, identified risks, recommendations, maturity scoring and build strategy/roadmap on how clients can achieve defined maturity state to strengthen their cyber security posture.

Skills and attributes for success:

•    Knowledge of the current security environment and industry trends to identify engagement and client service issues, communicate this information to the engagement team and client management through written correspondence and verbal presentations 
•    Ideal candidate for the role is someone who have experience in performing end to end security assessments, identifying gaps, defining future state
•    Experience with global standards and frameworks like unified compliance framework ISO27K, GDPR, PCI DSS, NIST etc.
•    Must have experience in working in client facing roles, interacting with the third parties, assessing different kinds of environments (IT and non-IT) and ability to apply cyber security concepts in all these sectors.
•    Must be able to work as an individual contributor, be able to independently work around the client by scheduling meetings, collaborative interviews and coordinating with various stakeholders for follow up session

•    Experience in one or more of the following areas: 
­    Cybersecurity  assessments 
­    IT and cybersecurity  policies, standards, procedures and controls 
­    Security strategies and roadmaps 
­    Cybersecurity  awareness and training 
­    Cybersecurity  metrics and reporting 
­    Cybersecurity  organization design and implementation


•    Must be flexible and be able to operate in different work schedules depending on the time zone of the client you will be supporting


To qualify for the role, you must have:

•    At least 6+ years of overall experience in Cybersecurity Strategy, Risk, Compliance and Resilience experience 
•    Bachelor or college degree in related field or equivalent work experience
•    Strong Excel and PowerPoint skills

Ideally, you’ll also have:

•    CISSP, CISA, CISM
•    ISO 27001 Lead Auditor and Lead Implementer
•    Project management skills.

What working at EY offers:

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

•    Support, coaching and feedback from some of the most engaging colleagues around
•    Opportunities to develop new skills and progress your career
•    The freedom and flexibility to handle your role in a way that’s right for you

About EY

As a global leader in Assurance, Tax, Strategy and transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world.  

Apply now

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISA CISM CISSP Compliance Finance GDPR ISO 27000 ISO 27001 NIST PCI DSS Risk analysis Security assessment Strategy

Perks/benefits: Career development Flex hours Startup environment

Region: North America
Country: Mexico
Job stats:  19  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.