Logo
Ernst & Young Advisory Services Sdn Bhd

Government and Public Sector - Cybersecurity Risk Senior Consultant

Ernst & Young Advisory Services Sdn Bhd, Mc Lean, Virginia, us, 22107


Location: McLeanOther locations: Primary Location OnlyDate: Aug 20, 2024Requisition ID: 1533008At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.Government & Public Sector – Cyber Security - Strategy, Risk, Compliance & Resiliency Senior AnalystThis role is part of our Cybersecurity – Strategy, Risk, Compliance & Resiliency (“SRC&R”) team; This team assists our clients with aligning a security management strategy with their business goals by assessing, designing, training, implementing and operating cybersecurity processes and solutions.Your Key ResponsibilitiesEffectively lead and motivate service delivery center team who are supporting technology consulting engagements and provide technical leadership with the SRC&R operations and deliveryProvide guidance and direction to the on-site GPS SRC&R consultants in identifying process improvements, including junior staff members, enhancing existing SRC&R solutions and operating SRC&R processes as requiredAssess cybersecurity controls, programs and strategies using our proprietary framework and industry frameworksOperate SRC&R solutions based upon engagement defined policies and proceduresDrive high-quality work products within expected timeframes.Monitor progress and manage risk while ensuring stakeholders are kept informed about progress and expected outcomesStay informed of current Cybersecurity industry trends relevant to the services being deliveredSkills and attributes for SuccessWorking knowledge of security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, NIST CSF and the cybersecurity laws and regulations such as FISMAAbility to produce high-quality work products within expected timeframesTo qualify for the role you must haveBachelor's degree in a related fieldA minimum of 5 years of related work experienceMUST be able to obtain and maintain a Secret-level clearance or higherOne of the following certifications: CISA, CISM, CISSPMust be comfortable working in-person as needed in the Washington, DC areaWhat we look forWe are looking for people who strive to lead themselves, their teams, and their communities, people who can foster effective teamwork to drive results.What we offerWe offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business.If you can demonstrate that you meet the criteria above, please contact us as soon as possible.EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities.

#J-18808-Ljbffr