26 ene
Ey
Ciudad de México
En EY, tendrá la oportunidad de desarrollar una carrera tan única como usted, con la escala global, el apoyo, la cultura inclusiva y la tecnología para convertirse en la mejor versión de usted. Y contamos con su voz y perspectiva únicas para ayudar a que EY también sea aún mejor. Únase a nosotros y cree una experiência excepcional para usted y un mejor mundo laboral para todos.
EY delivers unparalleled service in digital analytics, built on a blend of custom-developed methods related to customer analytics, data visualization, and optimization. We leverage best practices and a high degree of business acumen that has been compiled over years of experience to ensure the highest level of execution and satisfaction for our clients.
At EY, our methods are not tied to any specific platforms but rather arrived at by analyzing business needs and making sure that the solutions delivered meet all client goals.
**Senior Cyber Security**
**Skills and attributes for success**
- Hands-on experience of more than 5 years with key components of cybersecurity including (but not limited to):
- Third Party Risk Assessments
- Cyber Strategy & Governance, Cyber Transformation, Cyber Dashboarding
- Regulations/standards such as ISO 27001, NIST 800-53, PCI DSS, HIPAA, HITRUST, GDPR, CCPA, COBIT, OWASP Top 10, etc.
- Business Continuity & Disaster Recovery
- Must have experience in client facing roles, performing third party risk assessments, conducting interviews with third parties
Experience in handling multiple vendors across various sectors like logistics, manufacturing/factory, assembling/integration, warehouse is an added advantage.
- Must possess the ability to handle discussions with stakeholders independently.
- Should be able to efficiently lead kick-off calls for third party security assessments, interviews/assessment discussions with the clients.
- Should have excellent client handling skills along with timely closure of stakeholder queries/RFI’s.
- Should be able to articulate complex technical requirements in layman terms and be able to communicate effectively to stakeholders.
- Must effectively collaborate with the stakeholders, understand the business context, assess the requirements based on a tailored questionnaire and document the gaps identified.
- Must have the ability to assess the evidences effectively and through thorough decision making, should be able to convince the customer on the gaps identified and report the findings identified in a timely manner.
- Experience in handling the remediation phase, post third party security assessment.
Should have experience in reviewing remediation plans, providing recommendations and examples as necessary to aid the vendors.
- Should abide by the QA process within the team, supporting the QA and peer reviews of the deliverables.
- Experience in environmental/workplace safety standards (e.g., OSHA) is an advantage.
- Experienced in creation and review of security policy/procedures, and in performing risk assessments.
- **To qualify for the role, you must have**:
- BE - B. Tech / MCA / M. Tech/ MBA with background in computer science and programming.
- More than 5 Years of relevant experience.
- Strong Excel and PowerPoint skills.
- Should be proficient in leading medium to large engagements and coach junior staff.
**Ideally, you’ll also have**
- Project management skills.
- CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer.
**About EY**
As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.
EY existe para construir un mejor mundo laboral, ayudando a crear valor a largo plazo para los clientes, las personas y la sociedad y generar confianza en los mercados de capital.
Gracias a los datos y tecnología, los diversos equipos de EY en más de 150 países brindan confianza a través de la seguridad y ayudan a los clientes a crecer, transformarse y operar.
Trabajando en aseguramiento,
consultoría, servicios legales, estrategia, impuestos y transacciones, los equipos de EY hacen mejores preguntas para encontrar nuevas respuestas a los problemas complejos que enfrenta nuestro mundo hoy.
Muestra tus habilidades a la empresa, rellenar el formulario y deja un toque personal en la carta, ayudará el reclutador en la elección del candidato.