Apply now »

Assistant Manager- Technology Consulting - Cyber- Doha

Location:  Doha
Other locations:  Primary Location Only
Salary: Competitive
Date:  23 Dec 2025

Job description

Requisition ID:  1671293

Assistant Manager – OT- Cyber Security

 

As part of our OT Cyber Technology Consulting team, you will be performing managed or ad-hoc vulnerability assessment and penetration testing for various clients in Qatar. Working with Cyber Technology consulting team, you will also perform application security assessments, code & architecture reviews, threat modelling, configuration audit, AD assessments, social engineering assessments, red/purple teaming etc. The client base spans across various sectors and includes collaboration with other teams within Advisory services.  

 

The opportunity

 

We’re looking for an Assistant Manager with real hands-on expertise in performing cyber security assessments to join the group of our Cyber Technology Consulting team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of our service offering.

 

EY is seeking a passionate OT (Operational Technologies), Industrial Control Systems (ICS) security and / or IoT Cyber expert to join a world leading practice focused on protecting mission critical systems and national critical infrastructures. This role is a critical part of an operational service to protect some of the world’s leading organizations from Cyber threats that span more than just IT. The successful candidate will work closely with the local & regional cyber leadership. The candidate is expected to possess strong knowledge and skills on OT/ICS security

 

As an Assistant Manager in OT / ICS Cyber security, you will support in preparing solutions for moderately complex projects - or for elements of highly complex projects – also you will be supporting client presentations and in designing proposals and be engaged in on-site and off-site delivery.

 

OT / ICS security Assistant Manager provides advisory and technical expertise to help our clients securely design and deploy industrial control systems and operational technology.

 

Drawing on your skills and experience, you will contribute to creating innovative insights for clients, adapt methods and practices to fit operational team and cultural needs, and contribute to thought leadership. In addition, you will support the packaging of overall project findings into clear, concise, high-quality work products.

 

As a respected Assistant Managers, you will communicate effectively with EY’s engagement managers, directors, and partners.

 

 

Your key responsibilities

 

  • Lead comprehensive assessments of OT systems, networks, and assets to identify and mitigate potential security risks.
  • Design and oversee the implementation of advanced security policies and strategies tailored to the unique needs of OT environments.
  • Foster the integration of OT and IT security practices to create a unified defense architecture.
  • Champion training and development programs to elevate security awareness and best practices across client organizations.
  • Engage with clients at a strategic level, delivering exceptional service and identifying new avenues for EY to provide value.
  • Keep a pulse on industry developments and leverage this knowledge to drive innovation within EY's OT security offerings.
  • Experience in design and implementation of security policies, procedures, standards and controls in line with regulation and/or current standards, such as ISO 27001, NIST, etc.
  • Prepare reports and convey the observations to the top management in layman’s language emphasizing the business risks.

 

Skills and attributes for success

 

  • Experience in OT Governance, Risk & Compliance (GRC), OT risk assessments & management methodologies
  • Collaborating with other members of the engagement team to plan the engagement and develop work program timelines, risk assessments and other documents/templates.
  • Good Communication skill and willingness to travel at a short notice
  • Demonstrating and applying strong project management skills, inspiring teamwork and responsibility with engagement team members
  • Good understanding of OT systems administration
  • General knowledge of industrial communication protocols, Automation and Cyber technologies from main ICS vendors.
  • Knowledge of internationally recognized OT security standards, e.g. IEC 62443/ISA 99, NIST SP 800-82, NERC CIP, NIST-CSF, ISO27000 series.
  • Good understanding of MITRE ATT&CK framework and how to leverage it.

 

To qualify for the role, you must have

 

  • A bachelor's or master's degree
  • At least 3 years of experience in OT security, with a proven track record in OT Cybersecurity.
  • Possession of one or more professional certificates, such as the GICSP, or IEC 62443
  • Excellent communication and interpersonal skills, capable of engaging with clients and stakeholders at all levels.
  • A strategic thinker with a resourceful mindset, adept at navigating complex challenges and driving team performance. 

 

 

Ideally, you’ll also have

 

  • Knowledge and experience in designing, commissioning or maintaining with OT / ICS systems (e.g. SCADA, DCS, EMS, etc.)
  • Experience in supporting or troubleshooting industrial protocols such as OPC, Modbus TCP, HART etc.
  • Advanced knowledge and hands-on experience in security architecture and network infrastructure utilized in Industrial and Control Systems.
  • Experience in Third Party Risk Management (TPRM) and / or vendor risk assessment engagements
  • Experience in Operational Risk Management (ORM) and Enterprise Risk Management (ERM) 

 

 

What we offer

 

We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer:

 

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

 

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.


The exceptional EY experience. It’s yours to build.


EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

 

 

 

Apply now »