TC-CS-Cyber Threat Management-Senior Manager

Kolkata, WB, IN, 700091

Applications have closed

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View all jobs at EY

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Senior Manager – BUSINESS INFORMATION SECURITY OFFICER

Job Summary

As a Senior Manager with EY’s Global Delivery Services (GDS) Cybersecurity Team, you will to be responsible for

  • Assisting a Global Information Security risk leader in leading, developing, managing, and communicating information IT/IS risk to a NIST CSF based governance structure.  
  • Be the primary point of contact for the assigned IT and business unit teams, driving the creation and supporting the implementation of the security program and assessing the risk of our client applications, systems and third-parties. 
  • Collect business requirements and technical requirements, providing advice and oversight to ensure that Information Security policy is complied with for processes and systems.  
  • Assist in improving the information security posture with respect to delivering services and partnering with the IT and business leadership.  
  • Understand key assets and processes, identify, and evaluate risks and controls, and suggest incremental controls or risk mitigation strategies where necessary.  
  • Communicate business compliance with Information Security Policy and Standards by continuously monitoring and reporting on risks and documented exceptions.  
  • The successful candidate for this position will champion the risk management methodology and cultivate a team of Global Information Security subject matter experts.
  • This position will require superior communication, networking, leadership and technical risk management skills. 
  • Should have good experience working with a variety of country specific privacy laws.

 

Client responsibilities: 

  • Act as the primary security contact, collaborating with business and IT leaders to balance risk/reward to improve security in IT applications and third party engagements, developing deep understanding of business processes, systems, technologies, data, stakeholders and third-party partners.
  • Contribute as a technical security control SME in major programs or change initiatives aimed at increasing the enterprise security capabilities.
  • Partner with Compliance, Legal, IT resources to achieve effective working relationship that can further the effectiveness of the Information Security Program.
  • Support goals for the team of IT risk managers who manage information security system and third-party risk program working alongside business and IT leadership to control information technology risk  for the organization.
  • Collaborate with business sponsors, information technology (IT), and third parties (where applicable) to initiate, conduct, and complete risk assessments in a timely manner.
  • Analyze application and system controls, documentation, and settings to identify security risks that could lead to non-compliance with policies and standards.
  • Guides technical product teams through security requirements and processes, including but are not limited to: Threat and Vulnerability Management scanning and remediation, Identity and Access Management (IAM) system on-boarding and entitlement reviews, Single Sign-on (SSO) and federation, log monitoring via centralized security information and event management (SIEM) solution, privileged access management (PAM)
  • Partner with Enterprise Security Architects to perform security architecture reviews around innovative technology delivery models
  • Ensure potential information security risks associated with systems and applications are examined, documented and communicated, including potential compliance risks with Sarbanes-Oxley (SOX), Payment Card Industry Data Security Standard (PCI-DSS), Global Data Protection Regulation (GDPR), and other necessary regulatory requirements.
  • Manage and assist in developing and onboarding IS risk assessment tools, templates, and associated processes to provide transparent reporting on activities and portfolio management.
  • Participate in established project management office (PMO) protocols to integrate IS risk assessment requirements (initiation, planning, analysis, design, build, test, deploy, closeout, etc.).
  • Identify and report on metrics related to risk program and policy, communicating risk/reward scenarios to synchronize with corporate governance framework.
  • Advocates for required change and continuously manages policy and standards exceptions program.  Leads discussions and answers complex cross-functional policy and standards questions, forecasting best practice in policy.
  • Support implementation of GRC and third party security toolset for GIS organization.  Ensures collaboration with GRC stakeholders.
  • Contributes to and aligns risk programs with the NIST CSF based information security program.
  • Communicate, oversee and carryout technical implementation of security solutions required to meet business objectives.


Skill and Qualifications:

  • Provide industry insights (deep understanding of the industry, emerging trends, issues/challenges, key players & leading practices) that energize growth
  • Demonstrate deep understanding of the client’s industry and marketplace
  • Lead consulting engagements that solve complex Cyber security issues
  • Help mentor, coach and counsel their team members and help us build an inclusive culture and high-performing teams
  • Maximize operational efficiency through standardization and process automation on client engagements and internal initiatives
  • Strong relationship, team building and facilitation skills
  • Possess strong / experienced application development and/or application security background; with solid knowledge of SDLC from design, testing, deployment to postproduction and the different risk elements associated with each step.
  • Strong with methodologies, tools, best practices, and processes related to IS risk assessments.
  • Expert with Microsoft Office suite of applications, ability to rationalize raw technology metrics into meaningful reports at an executive level.
  • Expert at creating purposeful metrics, KRI’s/KPI’s that convey risk messages and identify areas for improvement that are actionable by executive teams.
  • Expert knowledge of information security frameworks such as NIST, ISO, FISMA, etc.
  • Expert knowledge risk frameworks such as Octave, FAIR, ISACA RiskIT, ISO 27005, and /or NIST 800-30 or 800-37.
  • Knowledge of global privacy laws, regulations, and guidelines.
  • Ability to formulate and communicate exceptions / findings and technical solutions.
  • Ability to articulate information security risk program to employees and third parties at all levels within and outside the organization.
  • Holds self and others accountable for meeting customer needs and expectations in a timely, professional manner
  • Bachelor’s in information technology/Security, Computer Science is preferred, non-technical degrees with Computer Science fundamentals will be consider combined with technology experience. 
  • At least one Information Security certification such as CISSP, CCSP, CEH, CRISC, GIAC, CISM, etc. required.
  • 12 to 15 years of Information Security, Information Technology, Risk, Audit and/or a combination of experience.
  • Around 10 years of managing projects and/or teams.  
  • 2 to 5 years of security development or operations experience.
  • Experience with design and engineering of security controls; demonstrable experience with public cloud platforms (AWS, Azure, GCP)
  • Executive level written and verbal communications required.

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Application security Automation AWS Azure CCSP CEH CISM CISSP Cloud Compliance Computer Science CRISC FISMA GCP GDPR GIAC Governance IAM ISACA ISO 27005 KPIs Monitoring NIST Octave Privacy Risk assessment Risk management SDLC SIEM SOX SSO Strategy Vulnerability management

Perks/benefits: Career development Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.