Apply now »

Technology Consulting - Cyber - GRC

Location:  Kochi
Other locations:  Primary Location Only
Salary: Competitive
Date:  Aug 15, 2024

Job description

Requisition ID:  1519986

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Technology Consulting - Cyber – GRC - Senior
The opportunity  

This is a role where no two days are the same – so you’ll find yourself taking on plenty of new responsibilities as you go. You’ll work alongside clients and colleagues, balancing your time between developing security strategies, designing security and privacy controls, advising client stakeholders, facilitating workshops and supporting business development.  

 

Your key responsibilities   
As a Cyber GRC Professional in our Cyber Security practice you will be occupied in the following domains: a) Strategy, b) Risk, c) Compliance. 
As part of our team you will be expected to take on responsibility and initiative early, providing you with real experience working with a wide range of major clients in EY. You will be taking responsibility for the quality of your work, while continually developing your personal and professional skills through formal training, hands-on experience and coaching. 

 

Skills and attributes for success 
To qualify for the role, you must have:

  • Degree, or equivalent, in Information Security, Cyber Security, Information Technology, Informatics, or other similar and technical areas
  • Evidence of self-motivation to continuously develop in the areas of cybersecurity
  • Good organizational and time management skills with the ability to prioritize and complete multiple complex projects under tight deadlines
  • Ability to translate security issues into business risks
  • Excellent interpersonal skills and ability to work effectively within a team at all hierarchical levels
  • Willingness to research client inquiries and emerging issues, including regulations, industry practices, and new technologies
  • Experience, knowledge and strong interest in information and cyber security domains are essential for this role
  • Experience on IT Governance, Risk & Compliance (GRC), IT risk assessments & management methodologies
  • Experience on assessing, designing and implementing security strategies, governance frameworks over processes and controls, allowing organisations to optimally manage cyber security
  • Experience on design and implementation of security policies, procedures, standards and controls in line with regulation and/or current standards, such as ISO27001, NIST, SANS etc.
  • Performing Business Impact Analysis (BIA) and Information Security Risk Assessments
  • Experience on resilience, design and implementation of programmes to improve IT Disaster Recovery, Business Continuity and Crisis Management
  • Experience in data classification exercises and controls / mechanisms enforcement
  • Working knowledge of control frameworks such as ISO 27001/27002, COBIT, NIST, ITIL, etc. 

 

Ideally, you’ll also have: 

  • Security-related qualifications / certifications such as CISSP, SSCP, CISM, ISO27001 lead implementer or auditor, CompTIA Security+, are desirable
  • Experience in Third Party Risk Management (TPRM) and / or vendor risk assessment engagements
  • Experience in Operational Risk Management (ORM) and Enterprise Risk Management (ERM) 
  • Experience in design and implementation of Information Security Management Systems (i.e. security policies, procedures and guidelines) according to leading International Standards
  • Security-related vendor / technology certifications are desirable
  • Project and programme management related qualifications such as Prince II, Scrum, Agile are desirable

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »