Logo
Ernst & Young Advisory Services Sdn Bhd

Cybersecurity Privileged Access Management - Senior - Consulting - Location Open

Ernst & Young Advisory Services Sdn Bhd, Seattle, Washington, us, 98127


Cybersecurity Privileged Access Management - Senior - Consulting - Location Open

Location: SeattleOther locations: Anywhere in CountryDate: Sep 12, 2024Requisition ID: 1512156EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. Join us and build an exceptional experience for yourself, and a better working world for all.In a rapidly changing IT environment, clients from all industries look to us for trusted solutions for their increasingly complex risks and vulnerabilities. As a part of our Identity and Access Management (IAM) team, you’ll help clients gain insight and context to their complex IAM environments and assess, improve, and build infrastructure, processes and policies to meet the client’s IAM needs.The opportunityWe currently have a career opportunity for a Manager to lead projects or elements of multiple client engagements including service delivery, business development, and related activities.You’ll work alongside respected industry professionals, learning about and using the latest tools and techniques to identify and overcome some of the most relevant and pressing security issues.Your key responsibilitiesOur IAM services assist clients in aligning security management strategy with business goals by managing access to resources and enforcing security policies. Supported by our strategic alliances with third-party vendors, our experienced professionals can provide broad services including: strategy, assessment, testing, and implementation of IAM solutions. You could gain experience across several IAM teams, assessing and delivering foundational components of our services. Some of these teams include:Within the Identity analytics & intelligence team: Current state assessments, Application access assessment, Capability maturity and benchmarking assessments, IAM data analytics.The IAM strategy team: Developing IAM strategy and road map, Operating model and governance, IAM policies, procedures, and standards.Identity & access transformation team: Design and architecture, Process design and re-engineering, Cloud and mobile apps access management, Access enforcement implementation, Access administration implementation, Elevated access management.Identity and access governance team: IAM program management assistance, Privileged access management, Roles and rules management, SOD management, and other IAM compliance activities.Skills and Attributes for SuccessKnowledge of the current security environment and industry trends to identify engagement and client service issues.Work closely with engagement manager to co-lead and own multiple parts of the engagement delivery.Ability to consistently deliver quality client services and drive high-quality work products within expected timeframes and on budget.To qualify for the role you must have:A bachelor's degree in a related field and approximately 2-3 years of related work experience; or a graduate degree and approximately 2 years of related work experience.Experience in one or more of the following:User provisioning and identity management solutions including design or implementation of user provisioning technologies.Role-based access control including design and development of user access roles.Directory services products including design or implementation.Web access control solutions including design and implementation of products.An understanding of access control concepts including directory services, SAML, LDAP, PKI.Experience in process definition, workflow design, and/or process mapping.A valid driver's license in the US and a valid passport; willingness and ability to travel internationally (estimated at 60-80%).Ideally, you’d also have:Strong presentation and communication skills.CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired.What we look forWe’re interested in intellectually curious people with a genuine passion for cyber security. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.What we offerWe offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The salary range for this job in most geographic locations in the US is $100,800 to $184,800. The salary range for New York City Metro Area, Washington State and California is $121,000 to $210,000. Individual salaries are determined through a variety of factors including education, experience, knowledge, skills, and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.Continuous learning:

You’ll develop the mindset and skills to navigate whatever comes next.Success as defined by you:

We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.Transformative leadership:

We’ll give you the insights, coaching, and confidence to be the leader the world needs.Diverse and inclusive culture:

You’ll be embraced for who you are and empowered to use your voice to help others find theirs.EY accepts applications for this position on an ongoing basis.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.The exceptional EY experience. It’s yours to build.EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people, and society.EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis.

#J-18808-Ljbffr