Apply now »

Security Solutions Consultant (Cybersecurity), Technology Consulting

Location: 
Other locations:  Primary Location Only
Salary: Competitive
Date:  7 Apr 2024

Job description

Requisition ID:  551344

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

 

The Opportunity 

You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime. 

  

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As a cybersecurity consultant, you will work with team of cyber security expert to implement security solutions for our clients and support the clients in their desire to protect the business. 

  

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. 

  

Key Responsibilities 

This is a role where no two days are the same – so you’ll find yourself taking on plenty of new responsibilities as you go. You’ll work alongside clients and colleagues, balancing your time between developing security strategies, advising stakeholders, providing workshops and supporting business development. If you’re flexible and ready to adapt to a constantly changing environment, there’s no better place to develop your skills. Since you’ll be working directly with clients, some travel will be required. 

 

Skills and attributes for success 

  • Equip with security knowledge and done related project in technical IT domains such as operating systems, networks, databases, cloud or solution development etc. 
  • Equip with knowledge in assessing solution architectures at the planning and design level for security issues and vulnerabilities. 
  • Experience in practical security vulnerability remediation. 
  • Information Security domains - in particular one or more of the following: Cyber Program Management, Cyber Threat Management, Identity & Access Management, Data Protection, Privacy, Organisational Resilience. This experience should include both advisory, implementation and operation experience.  
  • Strong technical security skills in assessment, design, implementation, architecture, and program / project delivery and work across various delivery models, (Waterfall, Agile, DevOps). 
  • Implementation skill set for identity and access management platforms, security information and event management platforms, security automation and orchestration platforms, advance threat detection systems, endpoint protection systems, data leak prevention systems or network security devices. 

 

 

To qualify for the role you must have 

  • A recognized university degree in Computer Science, Computer/Electrical Engineering, Information Technology or equivalent, together with at least three years of relevant experience. 
  • Experience in leading teams on projects 
  • Strong interest in the field of information security 
  • Creative, independent with good problem solving skills 
  • Excellent communicator with strong analytical, interpersonal and writing skills 
  • Willingness to travel on overseas assignment as the need arises 

  

Ideally, you’ll also have 

  • Industry related certification preferred (e.g. CISSP, CISA, CISM, SABSA, PRINCE2, TOGAF, ITIL). 
  • Solution Level Certifications, OSCP, CREST, GIAC would be advantageous, as well as penetration testing experience. 

 

What we look for

Highly motivated individuals with excellent problem-solving skills and the ability to prioritize shifting workloads in a rapidly changing industry. An effective communicator, you’ll be a confident team player that collaborates with people from various teams while looking to develop your career in a dynamic organization.

 

What we offer

EY offers a competitive remuneration package where you’ll be rewarded for your individual and team performance. We are committed to being an inclusive employer and are happy to consider flexible working arrangements. Plus, we offer:

 

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

 

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

 

The exceptional EY experience. It’s yours to build. 

 

EY | Building a better working world 

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. 

 

 

Apply now »