Apply now »

Asia-Pacific MSGC Product Owner - Threat Detection and Response (CMS)

Location:  Sydney
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Oct 16, 2024

Job description

Requisition ID:  1548084

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

 

 

As digital threats to business become more sophisticated, investing in cybersecurity has never been more important. Some big names have seen their REPUTATIONS affected by highly publicized leaks, and our clients are increasingly looking to us to provide simple, innovative and effective security approaches and processes. Join us as a Senior Manager/Director and you’ll play a key role in making that happen across multiple industries across the region.

 

The opportunity

 

You will own and oversee all elements of the TDR service offering design, development and launch – from ensuring solution and service requirements are well established, developing the solution components – Technology and Platforms, Methods, commercial model (costing and pricing); contributing to demand generation initiatives/business development and development of IPs and assets for enhanced/differentiated service delivery. This will require cross business collaboration with design, operations, go to market, business development, commercial enablement and global TDR leaders. In addition, you will expand, establish and manage the technology alliances relationships.

 

Your key responsibilities


Your role as a Threat Detection and Response (TDR) Product/Solution Lead is to strategise, develop and evolve our Cyber Managed Service offering, respond to market trends, act as a thought leader and drive market penetration across the region while collaborating with other global teams.


This is a role where no two days are the same – so you’ll find yourself taking on plenty of new responsibilities as you go. You’ll work alongside clients and colleagues, balancing your time between developing service offerings, advising stakeholders, providing workshops and supporting business development. If you’re flexible and ready to adapt to a constantly changing environment, there’s no better place to develop your skills. Since you’ll be working directly with clients, some travel will be required.
 

Skills and attributes for success

 

  • Conduct thorough market research to understands client drivers, market and industry trends to influence offering development, features and demand generation initiatives
  • Clear articulation of the service with value proposition and differentiators
  • Make decisions based on data and analysis of facts - synthesize complex business requirements and break them down in to an agile execution plan.
  • Assist with cultivating and managing business development opportunities. 
  • Understand EY and its service lines and actively assess/present ways to serve clients.
  • Develop and maintain long-term internal and external (client and partner/third party) relationships. 
  • Develop relationships with team members across all EY practices to serve client needs.
  • Ability to meet tight deadlines and prioritize workloads.
  • Provide new ideas and creative solutions to help the EY teams develop innovative solutions to our clients’ needs
  • Comfortable working in unstructured environments.
     

To qualify for the role, you must have

 

  • Good understanding and strong experience in Cyber Threat Detection and Response space.
  • 10+ years of experience in delivering managed security services to clients globally and in APAC. 
  • Strong experience in strategy, offering and product development within Threat Management and Security Operations Center (SOC) space, including Threat Intelligence, Threat Monitoring and Hunting services, Incident Response (IR) services, XDR etc. 
  • Experience in scoping, effort estimation and deal sizing along with service risk management
  • Strong experience working in the cybersecurity domain with tools and technologies incl. emerging technologies (AI, ML, Analytics, etc.)
  • Technical experience with TDR technologies and tools like Splunk, Microsoft, CTI solutions, IBM QRadar, Crowdsrike, ServiceNow, Claroty, Nozumi etc.
  • Experience with both IT and OT/IOT security, along with Cyber analytics, automation and orchestration and RPA skills.
  • Working experience on automation, improving operation efficiency, and service level managements for clients
  • Experience with global clients and global exposure as well as understand competitive landscape
  • Experience in managing and working with a cross functional team (onshore and/or offshore)
  • Certifications like CEH, CISA, CISSP, CRISC, CISM are good to have.
  • Proven solid analytical and problem-solving skills; excellent writing and communication skills  
     

Ideally you’ll also have

 

  • Product Management experience in services

 

What we look for


We are interested in flexible, motivated professionals with a natural ability to lead, solve complex problems, work as part of a team, and prioritise shifting workloads.  If you enjoy facing new challenges, challenging the status quo, and being part of a ‘start up’ culture that encourages teaming and creative problem solving, this role is for you.
 

What we offer 

 

As part of this role, you'll work in a highly integrated, global team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:  

 

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next. 

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way. 

  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs. 

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs. 

 

Please apply to this role only through the ‘Apply’ link (not through the local office).  

Your application will then be routed to the appropriate recruiting team.  

 

The exceptional EY experience. It’s yours to build. 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »