Consultant- Technology Consulting- Cyber Security- Privacy- Manager- Multiple Positions- 1512109

San Jose, CA, US, 95110

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.  At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  

Consultant, Technology Consulting, Cyber Security (Privacy) (Manager)(Multiple Positions), Ernst & Young U.S. LLP, San Jose, CA.


Help clients gain insights into their privacy programs and capabilities to maintain compliance to global privacy regulations. Consult with privacy and cyber managers to determine the role of IT systems in an organization. Research emerging technologies to determine if installing them can increase the organization’s efficiency and effectiveness. Advise clients on managing their privacy programs to mitigate their business risks. Assess privacy programs and strategies using our proprietary framework, design solutions to remediate gaps or enhance maturity of specific privacy capabilities, improve measurements and monitoring, and develop sustainable processes to enable our clients to achieve business goals and mitigate their risks. Train the systems’ end users and write instructions manuals. Apply risk management principles to a cybersecurity environment and leveraging cybersecurity frameworks / standards. 

 
Manage and motivate teams with diverse skills and backgrounds.  Consistently deliver quality client services by monitoring progress. Demonstrate in-depth technical capabilities and professional knowledge.  Maintain long-term client relationships and networks. Cultivate business development opportunities.

 

Full time employment, Monday – Friday, 40 hours per week, 8:30 am – 5:30 pm.

 

MINIMUM REQUIREMENTS:

 

Must have a Bachelor’s degree in Computer Science, Management Science, Data, Business, Ethics, Law, or a related field and 5 years of progressive, post-baccalaureate related work experience. Alternatively, will accept a Master’s degree in Computer Science, Management Science, Data, Business, Ethics, Law, or a related field and 4 years of related work experience. 
 

Must have 4 years of work experience in a privacy environment assessing client risk and compliance to Global privacy regulations.
 
Must have one of the following: 

- 3 years of experience in 3 of the following areas:
• Secure messaging/email encryption 
• Mobile device security 
• Disk, file, device, and database encryption 
• Data classification and privacy policies
• Digital Rights Management (DRM) 
• Logging, monitoring, and security event management 
• Secure information storage; OR
 
- 3 years of experience in at least one of the following regulatory requirements and/or compliance issues affecting clients related to privacy and data protection: PCI DSS, GLBA, Basel II, EU Data Protection Directive, International Cross Border and United States’ State Data Privacy Laws.
 
Must have 2 years of experience in implementation of privacy compliance technologies.
 
Must have 2 years of experience leading teams of cyber security advisory/consulting professionals. 
 
Must be eligible to obtain a certification in CISSP, CISM, CISA, CIPT, CIPM, CRISC, CIPP or other relevant certification within one year of hire.
 
Requires domestic travel up to 60% to serve client needs. 
 
Employer will accept any suitable combination of education, experience, or training.

 

Please apply on-line at ey.com/en_us/careers and click on "Careers - Job Search”, then “Search Jobs" (Job Number - 1512109).

  What we offer   We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary for this job is $187,262.00 per year. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.  
  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.
  If you can demonstrate that you meet the criteria above, please contact us as soon as possible.   The exceptional EY experience. It’s yours to build. EY | Building a better working world   EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.   Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.   Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.   EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.   EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, type Option 2 (HR-related inquiries) and then type Option 1 (HR Shared Services Center), which will route you to EY’s Talent Shared Services Team or email SSC Customer Support at ssc.customersupport@ey.com   This particular position at Ernst & Young in the United States requires the qualified candidate to be a "United States worker" as defined by the U.S. Department of Labor regulations at 20 CFR 656.3. You can review this definition at https://www.gpo.gov/fdsys/pkg/CFR-2011-title20-vol3/pdf/CFR-2011-title20-vol3-sec656-3.pdf at the bottom of page 750. Please feel free to apply to other positions that do not require you to be a "U.S. worker."
Apply now Apply later
  • Share this job via
  • or
Job stats:  4  0  0

Tags: CIPP CISA CISM CISSP Compliance Computer Science CRISC Encryption GLBA Monitoring PCI DSS Privacy Risk management Strategy

Perks/benefits: Career development Flex hours Flex vacation Health care Startup environment

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.