Apply now »

Manager- Cybersecurity

Location:  Calgary
Other locations:  Primary Location Only
Salary: Competitive
Date:  Aug 10, 2024

Job description

Requisition ID:  1520336
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
 

EY's people in more than 150 countries are committed to operating with integrity, quality and professionalism in the provision of audit, tax, transaction and consulting services.

We strive to help all of our people achieve their professional and personal goals through an inclusive environment that values everyone's contributions, appreciates diversity of thought, fosters growth, and provides continuous opportunities for development. Recognized as one of Canada's top employers, EY continually strives to be a great place to work.

 

The opportunity 

 

We currently have a career opportunity for a Cybersecurity Professional, familiar with the Financial Services industry, in our consulting team to participate in multiple client engagement teams and related activities.  As a member, you'll develop, deliver and lead cybersecurity and IT risk client engagements as well as internal projects. An important part of your role will be to actively establish internal and external relationships in public and private sector.

 

You'll also identify potential business opportunities for EY within new and existing engagements and escalate these as appropriate. Similarly, you'll anticipate and identify risks within engagements and raise any issues with senior members of the team. In line with EY's commitment to quality, you'll confirm that work is of high quality and is reviewed by the next-level reviewer.

 

Your key responsibilities:

 

Client Responsibilities

  • Help the firm identify and experience in developing business within the Canadian market
  • Consistently deliver quality client services. Monitor progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes. Stay abreast of current business and industry trends relevant to our client's.
  • Establish relationships with client personnel at appropriate levels.
  • Demonstrate in-depth technical capabilities and professional knowledge. Demonstrate ability to assimilate to new knowledge.
  • Possess good business acumen. Remain current on new developments in consulting services capabilities and industry knowledge.
  • Demonstrate and apply a thorough understanding of complex information systems. Use knowledge of the current IT environment and industry trends to identify engagement and client service issues and communicate this information to the engagement team and client management through written correspondence and verbal presentations.


People Responsibilities

  • Contribute to people-related initiatives, including development, coaching, recruiting, training and retaining staff
  • Maintain an educational program to continually develop personal skills of staff
  • Understand and follow workplace policies and procedures


To qualify for the role you must have:

 

Desired qualifications include:

  • Undergraduate or masters’ degree preferably in one of the following areas:  Information Security, Business Management, Information Systems, Computer Science, Engineering, and/or other related majors
  • Knowledge and 3+ years of hands-on experience with key components of cybersecurity consulting including;
    • Cyber Assessments and road-mapping,
    • network & infrastructure security,
    • cyber transformation, 
    • threat detection,
    • incident response,
    • vulnerability management,
    • security governance,
    • risk and compliance,
    • security architecture,
    • data protection,
    • privacy,
    • security awareness,
    • cloud security  
  • Knowledge and 3-5 years of hands-on experience in the Financial Services industry, good culture of the best practices, specific stakes and industry trends
  • Experience in working independently or as part of a large team to delivery Cyber services on its own or within large complex projects.
  • Practical experience with conducting risk assessments and testing of controls
  • Excellent analytical skills and knowledge of data analytics methods
  • Possession of the CISSP certification or equivalent
  • Demonstrated leadership abilities
  • Excellent interpersonal, written, verbal, communication, and presentation skills
  • Security Clearance is preferred


Must have:

  • Willingness and ability to travel
     

What we look for

 

We’re interested in intellectually curious people with a genuine passion for cybersecurity. If you have the confidence in your technical abilities to grow into a leading expert here, this is the role for you.

 

What we offer

 

At EY, our Total Rewards package supports our commitment to creating a leading people culture - built on high-performance teaming - where everyone can achieve their potential and contribute to building a better working world for our people, our clients and our communities. It's one of the many reasons we repeatedly win awards for being a great place to work.

 

We offer a competitive compensation package where you’ll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package allows you decide which benefits are right for you and which ones help you create a solid foundation for your future. Our Total Rewards package includes a comprehensive medical, prescription drug and dental coverage, a defined contribution pension plan, a great vacation policy plus firm paid days that allow you to enjoy longer long weekends throughout the year, statutory holidays and paid personal days (based on province of residence), and a range of exciting programs and benefits designed to support your physical, financial and social well-being. Plus, we offer:

  • Support and coaching from some of the most engaging colleagues in the industry
  • Learning opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

Diversity and Inclusion at EY 

  

Diversity and inclusiveness are at the heart of who we are and how we work. We’re committed to fostering an environment where differences are valued, policies and practices are equitable, and our people feel a sense of belonging. We embrace diversity and are committed to combating systemic racism, advancing gender equity and women in leadership, advocating for the 2SLGBTQIA+ community, promoting our neuroinclusion and accessibility initiatives, and are dedicated to amplifying the voices of Indigenous peoples (First Nations, Inuit, and Métis) nationally as we strive towards reconciliation. Our diverse experiences, abilities, backgrounds, and perspectives make our people unique and help guide us. Because when people feel free to be their authentic selves at work, they bring their best and are empowered to build a better working world. 

 
EY | Building a better working world
 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.
 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.
 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Apply now »