Apply now »

TC-CS-SRCR-Senior Manager

Location:  Bengaluru
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Sep 4, 2024

Job description

Requisition ID:  1515061

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY- Cyber Risk Compliance and Resilience – Senior Manager

As part of our EY-Cyber Security Risk and Compliance Consulting team, you’ll contribute technically to Cyber Security client engagements and internal projects. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships.

 

The opportunity

We’re looking for Senior Manager who should have Deep technical understanding of risk and compliance solutioning for enterprise including products and capabilities, service competitor landscape, pricing methodologies, brand positioning and management, etc. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

 

Your key responsibilities

Reporting to the competency leader for Cyber Risk, Compliance, Resilience and Emerging Technology and will be responsible for:

  • Defining, developing, and implementing strategic go-to-market plans in collaboration with local EY member firms in region.
  • Own end-to-end sales opportunity qualification and pursuit, including drafting RFP responses, proposal defence during Orals, drafting State of Work (SoW) leveraging expertise in scoping, solutioning and costing for Enterprise and Cloud security solutions.
  • Support and drive the overall growth strategy for the Cybersecurity practice as part of the leadership team.
  • Identify and drive development of market differentiators including new products, solutions, automation etc.
  • Support refinement of service approach and service delivery methodology for Enterprise and Cloud security solutions.
  • Identify and pursue strategic opportunities for partnerships and acquisitions.
  • Develop and rollout branding and marketing strategy including items such as solution brochures, sales videos, thought leadership, community engagement etc.
  • Inspire and motivate direct and in-direct reporting professionals while fostering an environment of collaboration and participation.
  • Manage engagements across the client and ensure teams delivers value to the customers and ensure horizontal growth in the accounts.

 

Skills and attributes for success

  • Deep knowledge of services and service delivery approach and methodology for Cyber Risk, Compliance and resilience including governance and operating models.
  • Proven track record and success in collaborative sales bringing together internal and external stakeholders across Cyber competencies, Digital & Technology practices (Engineering, Analytics, Automation etc.) and business functions (Branding & Marketing, Legal, HR etc.).
  • Proven track record in building and maintaining trusted relationships with key internal and external stakeholders.
  • Deep technical understanding of architecture and solutioning of risk and compliance including products and capabilities, service competitor landscape, pricing methodologies, brand positioning and management, etc.
  • Willingness to travel and flex work timings as and when required.
  • Ability to change and adapt in a hyper-growth environment.
  • Self-starter and strategic thinker.
  • Cyber Strategy & Governance, Cyber Transformation and co-sourcing, Cyber Cost Optimization, Cyber Operating Model
    • Compliance Management - Regulations/standards such as ISO 27001, PCI DSS, HITRUST, CCPA, FISMA/FEDRAMP, COBIT, OWASP Top 10, NIST 800-53, NIST- CSF, HIPPA, GDPR
    • Cyber Risk management
    • Cyber Resilience, Business Continuity & Disaster Recovery
    • Application security and Threat Modelling
    • Vendor Risk Management/Supplier Security

 

To qualify for the role, you must have

  • At least 15 years of overall experience
  • At least 10 years architecture and solutioning for enterprise and cloud security
  • Bachelor or college degree in related field or equivalent work experience
  • MBA (Good to have)

 

Ideally, you’ll also have

  • Project management skills
  • CISSP/CISA/CISM
  • ITIL of Equivalent

 

What we look for

  • A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 2000 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.

 

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »