Logo
Ernst & Young Advisory Services Sdn Bhd

Cybersecurity - TVM - Vulnerability Management - Manager - Consulting - Location

Ernst & Young Advisory Services Sdn Bhd, Akron, Ohio, United States, 44329


At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. Join us and build an exceptional experience for yourself, and a better working world for all.The opportunityWe will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment.Your key responsibilitiesOur security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups.Our Vulnerability Management team aims to build a full-service vulnerability management offering providing clients with tailored solutions to deploy and run vulnerability management programs. As a Manager Consultant, you will serve on client engagement teams to assist in delivering the full range of services and work with EY Cybersecurity leadership to develop the firm’s vulnerability management service offering.Skills and attributes for successDeveloping rapport with others by demonstrating an understanding of their concerns, needs and issues, and focusing on developing an internal network of relationships that can provide advice and support.Monitor progress, manage risk, and ensure key stakeholders are kept informed about progress and expected outcomes.Stay abreast of current business and industry trends relevant to the client's business and cybersecurity.Assist engagement teams in evaluating client vulnerability management programs across people, process, and technology.Work with engagement teams to own distinct portions of vulnerability management solutions tailored to client environments.Perform and control vulnerability assessments to identify control weaknesses and assess the effectiveness of existing controls.Familiarity with security and risk standards including ISO 27001-2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK.Hands on operational experience with vulnerability management scanning tools (e.g. Qualys, Rapid7, Tenable, CrowdStrike, Tanium, Defender) including the ability to deploy, configure, and run these tools.Hands on operational experience with vulnerability management prioritization platforms (e.g. SNOW VR, Kenna/Cisco VM, NopSec, Nucleus, Vulcan) including the ability to deploy, configure, and run these tools.Familiarity with patch management tools (e.g. Tanium, BigFix, Ivanti, ManageEngine).Ability to evaluate vulnerability management tools and assist with vendor selection.Ability to conduct root cause analysis against vulnerabilities and determine feasible technical solutions.Ability to evaluate exploitability and impact risk vulnerabilities have, tailored to the organization.Knowledge of general cybersecurity concepts and methods including, but not limited to, vulnerability management, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture.Ability to assist in the project management of cybersecurity projects including development of project charters, project plans, and status updates.To qualify for the role, you must haveBachelor’s degree in the field of Computer Science, Information Systems, Engineering, Business or related field and a minimum of 6 years of related work experience; or a master's degree and 5 years of related work experience.CISSP or other relevant cybersecurity certification.Strong understanding of vulnerability management lifecycle and governance.Familiarity with security and risk standards including ISO 27001-2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK.Hands on operational experience with vulnerability management tools (e.g. Qualys, Tenable, Rapid7), including the ability to architect, deploy, configure and operate.Understanding of various operating systems (Windows, Unix, MacOS etc.); cloud concepts (secure build images, ephemeral workloads, cloud patching etc.); knowledge of networking fundamentals.Deep expertise in writing and running queries to prepare metrics reports and dashboards.Good understanding of scanning tool APIs to architect integrations with other tools.Ability to report issues clearly and succinctly and adapt communication styles to demonstrate vulnerability severity to client technical stakeholders and leadership.Knowledge of general cybersecurity concepts and methods including, but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies and architecture.Ability to assist in the project management of cybersecurity projects including development of project charters, project plans and status updates.Strong written and verbal communication skills with demonstrated ability to interact with senior management, technical SMEs, business partners and influence decisions.Ability to examine issues both strategically and analytically.A valid driver's license in the US and a valid passport required; willingness and ability to travel domestically and internationally to meet client needs.Ideally, you’ll also havePrior consulting experience.Experience working in OT environments.Experience working in Cloud/Container environments.Penetration Testing experience.Application Security experience.Automation/scripting (e.g. Python) experience.What we look forWe’re interested in intellectually curious people with a genuine passion for cybersecurity. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.What we offerWe offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $143,500 to $263,200. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $172,200 to $299,100.Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.EY accepts applications for this position on an on-going basis.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

#J-18808-Ljbffr