This job has been expired a while ago. Please use your discretion.
BASIC

Tc_cs_srcr(buffer)_staff

Ey
India
Posted on: 14 Sep 2021

Job details


  • NATURE OF JOB Hybrid — WFH / WFO / CW
  • CATEGORY Programming
  • SALARY RANGE Best in the industry Annual
  • EXPERIENCE 1 – 3 Years
  • JOB TYPE Full Time
  • REGIONAL PREFRENCES India
  • NO. OF VACANCIES 1

Job description


At EY, you will have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we are counting on your unique voice and perspective to help EY become even better too. Join us and build an exceptional experience for yourself, and a better working world for all.

Description

< strong>EY- Cyber Security (SRCR) – Technology Consulting – Staff

< strong>As part of our EY Strategy, Risk, Compliance and Resilience (SRCR) Technology Consulting team, you’ll contribute technically to Cyber Security client engagements and internal projects. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships.

The opportunity

< strong>We’re looking for Cyber Security Analyst who shall deliver cybersecurity and IT risk client engagements as well as internal projects, across the globe. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture and help fellow team members to develop and grow together.

Your Key Responsibilities
< strong>
  • Engage in Cyber Strategy & Governance, Cyber Risk & Compliance engagements< li>
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress.< li>
  • Execute the engagement requirements, along with review of work by junior team members.< li>
  • Help prepare reports and schedules that will be delivered to clients and other parties.< li>
  • Develop and maintain productive working relationships with client personnel.< li>
  • Build strong internal relationships within EY Consulting Services and with other services across the organization.< li>
  • Help senior team members in performance reviews and contribute to performance feedback for staff junior level team members.< li>
  • Contribute to people related initiatives including recruiting and retaining SRCR professionals< li>
  • Maintain an educational program to continually develop personal skills of staff< li>
  • Understand and follow workplace policies and procedures

    < li> < ul> Skills And Attributes For Success< strong>
    • Hands-on experience of more than 3 years with key components of Cyber security including (but not limited to):< li>
      • Cyber Strategy & Governance, Cyber Risk Assessments< li>
      • Regulations standards such as ISO 27001, PCI DSS, HIPAA, HITRUST, GDPR, CCPA, FISMA FEDRAMP< li>
      • Cyber Resilience< li>
      • Application security< li>
      • Network security audit< li> < ul>
      • Knowledge of cyber information security concepts, risk and controls concepts< li>
      • Knowledge of cybersecurity and industry leading frameworks.< li>
      • Knowledge of creation of cyber policies and procedures< li>
      • Knowledge of Data Privacy, GDPR, CCPA< li>
      • Basic knowledge of Incident management< li>
      • Basic knowledge of encryption

        < li> < ul> Responsibilities, Qualifications, Certifications - External

        < strong>To qualify for the role, you must have
        < strong>
        • Graduates BE - B. Tech MCA M. Tech MBA with background in computer science and programming< li>
        • More than 3 Years of relevant experience< li>
        • Strong Excel and PowerPoint skills

          < li> < ul> Ideally, you’ll also have
          < strong>
          • Project management skills< li>
          • CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer, ISO 22301

            < li> < ul> What We Look For
            < strong>
            • A team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.< li>
            • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.< li>
            • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.

              < li> < ul> EY | Building a better working world

              < strong>EY exists to build a better working world, helping to create long-term value for clients, people, and society and build trust in the capital markets.

              Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate.

              Working across assurance, consulting, law, strategy, tax, and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. < div>< body>< html>

No Results Found

Similar jobs not available at this moment.

Search Jobs