Apply now »

TC-CS-Cyber Threat Management-Senior Manager

Location:  Bengaluru
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Apr 29, 2024

Job description

Requisition ID:  1499037

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Senior Manager – Vulnerability assessment and penetration testing

Job Summary

As a Senior Manager with EY’s Global Delivery Services (GDS) Cybersecurity Team, you will contribute technically to client engagement and services development activities. You will be focused on helping client’s grow and turn their Cyber security strategy into reality. You’ll work in high-performing teams that drive growth and deliver exceptional client service, making certain you play your part in building a better working world.

You will be responsible for overall client service quality delivery in accordance with EY’s quality guidelines & methodologies. You will need to manage accounts and relationships on a day-to-day basis and explore new business opportunities for EY. Establishing, strengthening and nurturing relationships with clients (functional heads & key influencers) and internally across service lines. You will assist in developing new methodologies and internal initiatives and help in creating a positive learning culture by coaching, counselling and developing junior team members.

 

Client responsibilities: 

  • Technical leadership and knowledge of cybersecurity concepts and methods including, but not limited to, attack and penetration testing, vulnerability management, cloud, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture.
  • In-depth knowledge and proven experience in web applications, secure programming, code review, web exploit, OWASP, Database architecture and vulnerability assessment
  • Provide guidance and share knowledge with team members and participate in performing threat and vulnerability procedures focusing on complex, judgmental and/or specialized issues related to threat, vulnerability and penetration testing (e.g. MITRE, CBEST, Tiber)
  • Work with the team and the client to create plans for accomplishing engagement objectives and a strategy that complies with professional standards and addresses the risks inherent in the engagement. 
  • Brief the engagement team on the client's environment and industry trends. Maintain relationships with client to manage expectations of service including work products, timing, fees and deliverables. Demonstrate a thorough understanding of complex information systems and apply it to client situations
  • Create and demonstrate innovative insights for clients, adapts methods and practices to fit operational team needs & contributes to thought leadership documents
  • Apply extensive knowledge of the client's business/industry to identify technological developments and evaluate impacts on the client's business. Demonstrate excellent project management skills, inspire teamwork and responsibility with engagement team members, and use current technology/tools to enhance the effectiveness of deliverables and services
  • Facilitate discussions / knowledge sharing with key client personnel and contribute to EY’s thought leadership
  • Demonstrate excellent project management skills, inspire teamwork and responsibility with engagement team members, and use current technology/tools to enhance the effectiveness of deliverables and services. 
  • Maintain a strong client focus by effectively serving client needs and developing productive working relationships with client personnel. Stay abreast of current business and economic developments and new pronouncements/standards relevant to the client's business.


Key responsibilities: 

  • Provide industry insights (deep understanding of the industry, emerging trends, issues/challenges, key players & leading practices) that energize growth
  • Demonstrate deep understanding of the client’s industry and marketplace
  • Lead consulting engagements that solve complex Cyber security issues
  • Help mentor, coach and counsel their team members and help us build an inclusive culture and high-performing teams
  • Maximize operational efficiency through standardization and process automation on client engagements and internal initiatives
  • Monitor delivery progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes
  • Successfully manage engagement time and budgets
  • Convey complex technical security concepts to technical and non-technical audiences including executives.
  • Provide strategic and relevant insight, connectedness and responsiveness to all clients to anticipate their needs
  • Support and drive the overall growth strategy for the Cybersecurity practice as part of the leadership team.
  • Identify and drive development of market differentiators including new products, solutions, automation etc.
  • Define, develop and implement strategic go-to-market plans in collaboration with local EY member firms in Americas, EMEIA and APAC.
  • Drive new business opportunities by developing ideas, proposals and solutions
  • Strongly represent EY and its service lines and actively assess what the firm can deliver to serve clients. Assist Consulting Partners & Senior Managers in driving the business development process on existing client engagements by gathering appropriate resources, gaining access to key contacts & supervising proposal preparation
  • Develop long-term relationships with networks both internally and externally
  • Enhance the EY brand through strong external relationships across a network of existing and future clients and alliance partners
  • Driving the quality culture agenda within the team
  • Manage and contribute in performance management for the direct reportees and team members, as per the organization policies
  • Able to examine and act on people related issues both strategically and analytically.
  • Participating in the EY-wide people initiatives including recruiting, retaining and training Cybersecurity professionals
  • Use technology to continually learn, share knowledge and enhance client service delivery
  • Support the EY inclusiveness culture

 

To qualify, candidates must have:

  • At least 15 years of industry experience and serving as Manager for minimum of 10 years or 1 to 2 years as Senior Manager, of recent relevant work experience in information security or information technology discipline, preferably in a business consulting role with a leading technology consultancy organization
  • Strong technical experience in not limited to, attack and penetration testing, vulnerability management, cloud, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture.
  • Any one of the following technical certifications: CISSP, CISM, OSCP, OSWP, GPEN, GWAPT, OSCE, OSEE, GXPN.
  • Graduates / BE / BTech / MSc / MTech / MBA in the fields of Computer Science, Information Systems, Engineering, Business or related major
  • Any one of the following project management experience - Prince2 / PMI / MSP
  • Experience with data analysis and visualization technologies
  • Fluency in English, other language skills are considered an asset


 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »