This job has been expired a while ago. Please use your discretion.
BASIC

Cyber Security Senior

Ey
Gurgaon
Posted on: 11 Sep 2021

Job details


  • NATURE OF JOB Hybrid — WFH / WFO / CW
  • CATEGORY Programming
  • SALARY RANGE Best in the industry Annual
  • EXPERIENCE 1 – 3 Years
  • JOB TYPE Full Time
  • REGIONAL PREFRENCES India
  • NO. OF VACANCIES 1

Job description


At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

EY- Cyber Security (SRCR) – Technology Consulting – Business Analyst (Senior)

< strong>As part of our EY Strategy, Risk, Compliance and Resilience (SRCR) Technology Consulting team, you would work on various SRCR projects for our customers across the globe. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GDS within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop.

The opportunity

< strong>We’re looking for Security Analyst Consultant in the Technology Consulting team to work on various projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team.

In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop

Your key responsibilities
  • Responsible for understanding and interpreting event discovery and incident response activities< li>
  • Full-spectrum incident response support including event discovery, alert notification, investigation, facilitation of containment, facilitating of resolution, and event reporting< li>
  • Perform mitigation activities for current and residual risk< li>
  • Assist with project planning and identification of mitigation activities< li>
  • Support tier-1 analysts in performing day-to-day operations< li>
  • Maintain a professional communicative relationship with clients and management to provide information throughout the incident, problem, and change management cycles< li>
  • Coordinate and drive efforts among multiple business units during response activities and post-mortem< li>
  • Proactive monitoring of internal and external-facing environment using specialized security applications< li>
  • Provide timely, comprehensive and accurate information in both written and verbal communications< li>
  • Proactively research and monitor security-related information sources to aid in the identification of threats to client networks, systems and intellectual property< li>
  • Routinely develop and update incident response playbooks to ensure response activities align with best practices, minimize gaps in response and provide comprehensive mitigation of threats< li>
  • Develop the requisite expertise, knowledge, and ability to perform independently through mentorship; mentor and share expertise with junior staff

    < li> < ul> Skills And Attributes For Success
    < strong>
    • Knowledge of IT governance formulation, and team management.< li>
    • Some knowledge of IT risk management, IT standards and policies formulation.< li>
    • Some knowledge of cybersecurity and Agile methodology.< li>
    • Should be a good team player.< li>
    • Excellent verbal and written communication skill.< li>
    • Proficient Documentation and Power Point skills.< li>
    • Good social, communication and technical writing skills.< li>
    • Should interface with internal and external clients.< li>
    • Strong analytical problem solving skills.< li>
    • Ability to prioritize tasks and work accurately under pressure in order to meet deadlines.< li>
    • Should understand and follow workplace policies and procedures.< li>
    • Should independently manage the assigned project engagement with minimal oversight guidance from the manager.

      < li> < ul> To qualify for the role, you must have:
      < strong>
      • Bachelor Degree in Computer Science, Mathematics, Engineering, or other related area of study preferred with 3-5 years of overall IT professional experience.< li>
      • Hands-on experience as an administrator configuring one or more of SIEM, Endpoint Protection, Vulnerability Scanners, or Data Loss Prevention< li>
      • Ability to participate in after hours on-call rotation when required< li>
      • Detailed knowledge of applicable security tools, technologies, and trends< li>
      • Fundamental understanding of defense-in-depth and intelligence-driven strategies< li>
      • Working knowledge experience of network systems, security principles, and applications< li>
      • Experience with utilizing security tools software such as Splunk, LogRhythn, CarbonBlack, Fidelis, and ServiceNow< li>
      • Hands-on troubleshooting, analysis, and technical expertise to resolve incidents and service requests; previous experience in troubleshooting day-to-day operational processes such as security monitoring, data correlation, security operations etc.< li>
      • Proven experience performing analysis of security events and incidents, to determine root cause and provide resolution; working experience against advanced persistent threats is well seen;< li>
      • Strong working knowledge of at least three of the following security tools: host-based antivirus, anti-spam gateway solutions, firewalls, IDS IPS, server and network device hardening, data loss prevention, forensics software, vulnerability management, website security;< li>
      • Competence in using both internal and external ticketing systems for ITIL-based incident, problem and change management.< li>
      • Good understanding of Identity Access Management solutions.< li>
      • Hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment.< li>
      • Experience in testing Services based Integration (i.e. REST and SOAP) of role-based access control, Active Directory, LDAP, Single Sign-On, End-User provisioning, identity and access governance, and identity data synchronization services with existing applications and systems.< li>
      • Experience with scripting programming skills (e.g., Python, PowerShell, Java, Perl etc.) updated and familiarized with the latest exploits and security trends.< li>
      • Familiarity with dynamic web application vulnerability scanning tools and services (Acunetix, HP WebInspect, IBM AppScan, BurpSuite, IBM AppScan)< li>
      • Understanding of network security and popular attacks vectors.< li>
      • Understanding of web-based application vulnerabilities (OWASP Top 10).< li>
      • Additional certifications and training preferred in the following areas: Network Security certifications (CISSP, C|EH, Security+, SANS, ISACA, Vendor Certificates), OSCP, OSWP, Project Management training certification, and Quality Management (ITIL, Six Sigma, TQM, etc.) training certification

        < li> < ul> Ideally, you’ll also have
        < strong>
        • Professional certifications such as CompTia Security+, CEH, or CISSP.

          < li>< ul> What We Look For
          < strong>
          • A team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.< li>
          • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.< li>
          • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.

            < li> < ul> EY | Building a better working world

            < strong>EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

            Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

            Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. < div>< body>< html>

No Results Found

Similar jobs not available at this moment.

Search Jobs