Technology Consulting - Kuala Lumpur, Malaysia - EY

    EY
    EY background
    Description

    The opportunity

    At EY, we are expanding our already market leading cyber security services. We need excellent people, across all grades, to join our team and be part of our exciting growth strategy.

    Your key responsibilities

    As a Manager/ Senior Manager in the EY cyber security practice, you will lead and manage teams to deliver security engagement with our clients. You will contribute technical insights to client engagements. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You'll also identify potential business opportunities for EY within existing engagements and escalate these as appropriate.

    You will have responsibility for:

  • Leading a portfolio of engagements and projects with our clients; reporting to a Director or Partner
  • Managing and creating reports and via review ensuring the highest quality deliverables prior to Director's and Partner's review
  • Contributing to developing the market for Cyber Security services across all sectors and identify sales opportunities and escalating these to senior management
  • Establishing client relationships with senior stakeholders across our clients including internal stakeholders
  • Working with prospective clients to identify opportunities, scope engagements, and create high quality proposals
  • Advocating and championing Cyber Security service both internally to our wider network of colleagues and to our clients and the wider market
  • Contributing to the creation of proposals and marketing material
  • Managing engagements to time and budget
  • Contributing to the development of the existing cyber risk team acting as mentor and coach to the junior members of the team and leading by example
  • Contributing to the latest thought-leadership, industry research and creation of marketing collateral relating to cyber security
  • As a cyber security Manager/Senior Manager, you will be involved in one or more of the below:

  • Perform security risk and controls assessments and/or penetration testing to evaluate and analyze threat, vulnerability, impact, risk and security issues to Business.
  • Assist client in evaluating, enhancing or developing, and managing their: Cybersecurity Management programs including technology controls, process controls, and governance, risk and compliance elements Business Continuity and Disaster Recovery Management programs Data Protection and Privacy management programs Threat and Vulnerability Management programs Security Incident Detection and Response management programs Identity and access management programs
  • You are expected to:

  • Consistently deliver quality client services and manage expectations of client service delivery.
  • Stay abreast of current business and industry trends relevant to the client's business.
  • Demonstrate technical, risk capabilities and professional knowledge.
  • Remain current on new developments in advisory services capabilities and industry knowledge.
  • Skills and attributes for success

    A professional services background or comparable consulting experience is advantageous, although some of our strongest performers come directly from industry therefore candidates with excellent industry experience and demonstrable success managing transformation workstreams and proven experience of conducting cyber discussions at senior management are also encouraged to apply.

    A broad background across security is expected with specific experience in one or more of the following areas are essential:

  • Security strategy - assess, design and implement security strategy, governance frameworks over processes, controls, organisation and infrastructure to management of cyber security
  • Security transformation programmes – design and management of security solution implementations and / or remediation programmes to address risks
  • Identity and access management (IDAM) - assessing current IDAM practices and designing solutions to improve IDAM processes, privileged access and recertification programmes.
  • Breach and incident management - design and implementation of breach and major incident management practices
  • Security policies and procedures - design and implementation of security policies, procedures, standards and controls in line with regulation and/or current standards, ISO27001, NIST, SANS etc.
  • Data privacy and data protection - implementation of data protection and/or privacy programmes to address confidentiality and security of personal data
  • Resilience - design and implementation of programmes to improve IT Disaster Recovery, Business Continuity
  • Security over operational technology and control systems (SCADA)
  • Security architecture – creating secure architecture designs for solutions, designing secure patterns for reuse and the delivery of architectural reviews using TOGAF or SABA
  • Security around emerging technology platforms – mobile device platforms (iOS, Android), cloud services (IaaS, PaaS, SaaS), Big Data, Social media
  • To qualify for the role you must have

  • A bachelor's degree in computer science, computer/ electrical engineering, information technology or a related field
  • Related professional certifications such as CISSP, CCSP, CISM, OSCP, etc
  • Minimum 5 years for Managers or 8 years for Senior Managers of recent relevant work experience in information security or information technology discipline
  • Experience in client service delivery and be able to manage multiple engagement teams and projects
  • Project and program management related certification such as Prince, Scrum, Agile, etc.
  • Ideally, you'll also have

  • Strong analytical and problem-solving skills
  • Strong drive to excel professionally, and to guide and motivate others
  • Advanced written and verbal communication skills
  • What we look for

    Highly motivated individuals with excellent problem-solving skills and the ability to prioritize shifting workloads in a rapidly changing industry. An effective communicator, you'll be a confident leader equipped with strong people management skills and a genuine passion to make things happen in a dynamic organization. If you're ready to take on a wide range of responsibilities, and are committed to seeking out new ways to make a difference, this role is for you.

    What we offer

    EY offers a competitive remuneration package commensurate with your work experience, where you'll be rewarded for your individual and team performance. We are committed to being an inclusive employer and are happy to consider flexible working arrangements (FWA), where this may be needed, guided by our FWA Policy. Plus, we offer:

  • Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We'll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.