GDS Consulting - Cyber Risk, Compliance & Resilience (TPRM Senior) (CEBU SITE)

Cebu City, PH, 6000

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

As part of our EY Cyber Risk, Compliance and Resilience Technology Consulting team, you would work on various projects for our global customers, spanning a diverse range of businesses industries, and in collaboration with EY Consulting practices and teams.  An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GDS within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop their future in EY. 

 

The opportunity

We’re looking for a Senior Security Consultant with expertise in cyber/information security, risk and controls concepts. This is an opportunity to be part of a market-leading, multi-disciplinary consulting firm whilst being instrumental in the growth of the risk, compliance, and resilience sub-competency, in the only integrated global transaction business worldwide. 


Your key responsibilities
•    Ensure smooth delivery of third-party risk management engagements, which involve performing security assessments of the client’s third-party service providers/vendors. Activities may include, but are not limited to:
     o    Performing security assessments of new and existing service providers which includes assessing vendor responses and following up with vendor directly for clarifications or additional documentation 
     o    Conducting a risk analysis and assessment of vendor information and documentation against client IT security and data privacy requirements
     o    Defining appropriate risk levels and corrective actions
     o    Identifying process gaps, risks to the client’s environment and providing risk remediation recommendations 
     o    Working with the client’s business units and/or vendors to understand and accept recommended remediation steps
     o    Monitoring risk exposures through closure  
     o    Understanding, reviewing, revising or drafting client security policies, basing on client requirements and industry security standards 

•    Develop and maintain productive working relationships with client personnel
•    Work effectively as an individual contributor and as a team member, consistently demonstrating accountability, providing support, effectively communicating within the unit 
•    Execute engagement requirements, along with review of work by junior team members
•    Proactively developing, maintaining and sharing accurate engagement and deliverable status reporting to relevant stakeholders at different levels   
•    Build strong internal relationships within EY Consulting Services and with other services across the organization
•    Understand and follow workplace policies and procedures

•    Contribute to people-related initiatives including recruiting and retaining Cyber Transformation professionals
•    Support skills development of junior/staff level peers 
•    Building a quality culture at EY GDS
•    Provide feedback for performance reviews staff/junior level team members, where applicable 
•    Manage the performance management for direct reportees, as per the organization policies
•    Foster teamwork and lead by example
•    Participating in the organization-wide people initiatives

 

Skills and attributes for success
•    Strong knowledge in key components of cybersecurity including (but not limited to):
     o    Regulations/standards such as ISO 27001, PCI DSS, HIPAA, HITRUST, GDPR, CCPA, FISMA/FEDRAMP, COBIT, OWASP Top 10, NIST 800-53
     o    Third Party Vendor/Supplier Risk Assessments and Risk Management
     o    Business Continuity & Disaster Recovery
     o    Cyber Strategy & Governance, Cyber Transformation, Cyber Dashboarding
•    Experience working in client-facing roles, direct interaction with client stakeholders (business units,  third parties, leadership), assessing different kinds of environments (IT and non-IT) and ability to apply cyber security concepts in all these sectors
•    Effective written and verbal communication skills where ideas are expressed clearly and can be understood by the intended audience 

 

To qualify for the role, you must have:

•    Strong knowledge of cybersecurity and industry leading frameworks
•    2-5 Years of relevant experience (i.e. IT auditing, information security audit/assessment experience)
•    Experience in MS Office – Excel, PowerPoint, Word
•    Strong stakeholder management skills – ability to communicate with various stakeholders timely and effectively
•    Strong project management skills – executing day-to-day operations within established deadlines
•    Strong team management skills - leading medium to large engagements and coaching junior team members 
•    Effective written and verbal communication skills where ideas are expressed clearly and can be understood by the intended audience
•    Collaborative mindset – when working with peers on internal initiatives and when working with clients, understanding of challenges as well as showcasing ability to provide meaningful insights on cybersecurity projects or internal EY initiatives 

 

Ideally, you’ll also have:

•    BE - B. Tech / MCA / M. Tech/ MBA with background in computer science and programming
•    Preferred Certifications: CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer 
•    Knowledge and/or hands-on experience in network device (firewalls, routers etc.) configuration review 
•    Good understanding of logging and monitoring tools (SIEM). Hands-on in any one of the SIEM tools is a plus


What we look for:

•    Professionals with integrity and accountability, commercial acumen, technical experience and enthusiasm to learn new things in a fast-moving environment
•    An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
•    Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.

 

What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. 

 

As you get to work on inspiring and meaningful projects, our  focus on education and coaching alongside practical experience, ensures your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

•    Support, coaching and feedback from some of the most engaging colleagues around
•    Opportunities to develop new skills and progress your career
•    The freedom and flexibility to handle your role in a way that’s right for you

 

About EY

As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality. 

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world.  

Apply now

 

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CCPA CEH CISA CISM CISSP COBIT Compliance Computer Science FedRAMP Finance Firewalls FISMA GDPR Governance HIPAA HITRUST ISO 27001 Monitoring NIST NIST 800-53 OWASP PCI DSS Privacy Risk analysis Risk assessment Risk management Security assessment SIEM Strategy

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: Philippines
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.