Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Feb 25, 2022
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a be...
    Read more about this company

     

    Clear Cyber Vulnerability and Threat Executive Leader

    Your key responsibilities

    Our EY CTM Executive possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.

    Our Vulnerability Management team aims to build a full service vulnerability management offering providing clients with tailored solutions to deploy and run vulnerability management programs. As a EY CTM Executive, you will serve on client engagement teams to assist in delivering the full range of services and work with EY Cybersecurity leadership to develop the firm’s vulnerability management service offering.

    Skills and attributes for success

    • Lead and manage the EY CTM group
    • Create, execute and monitor strategy for the CTM group.
    • Be a part of the Cyber executive leadership and report to the Cyber South Africa partner.
    • Collaborate with the Cyber Security Leadership to develop and update standards, procedures, guidelines, and leverage best practices
    • Directly present to clients, generate sales and be able to manage consultative engagements end to end.
    • Actively participate in hiring of new team members, adheres to policies and procedures, and create motivational strategies to drive quality performance
    • Identify opportunities to grow and improve CTM services, providing detailed recommendations for service enhancements, new services, and  products, as appropriate
    • Generate new business opportunities by participating in market facing activities, executive briefings and developing thought leadership materials.
    • Strong collaboration with EY senior executives, other key stakeholders and importantly other EY regional and global executives to co-establish, promote and drive the EY Cyber ecosystem.

    To qualify for the role, you must have

    • Excellent team work, passion and drive to succeed – with real inspirational leadership.
    • Managerial capabilities and experience to motivate a diverse group of individuals, strong interpersonal skills to foster a team environment, and the ability to create strategy, execute, monitor and implement action plans
    • Previous supervisory experience in leading a Cyber teams.
    • Excellent analytical and problem solving skills
    • Expert understanding of common cybersecurity attack vectors, threats, vulnerabilities, and countermeasures
    • Experience performing security analysis utilizing SIEM technologies and Threat Intelligence
    • Ability to build, lead, manage and motivate teams in a dynamic, mission-critical operations environment
    • Expert understanding of computer networking, systems administration, and vulnerability management
    • Manage customer relationships through resolving problems and following up on the status of projects
    • Expert in Cyber Incident Response
    • Experience of Attack & Penetration Testing / Ethical Hacking
    • Experience and knowledge of Application Security Risk Assessment
    • Awareness of and experience in working with Big data analytics, dashboards, eGRC and behavioral analysis tools.
    • Awareness and knowledge Cyber OT and IoT issues.

    Ideally, you’ll also have

    • Bachelor Degree in related discipline and 12+ years of experience in related field
    • 8+ years of experience in leading Cyber teams
    • 6+ years’ of relevant technical and business experience required
    • Leadership experience in managing cross-functional teams and influencing senior level management and key stakeholders
    • Ability to be visionary, strategic, and tactical
    • Has an established Cyber industry profile.
    • Knowledge of current and emerging security standards, privacy regulations and security requirements
    • Ability to explain business principles of secure system designs in terms of business risk
    • In depth Desktop OS and Server OS knowledge
    • Strong networking and application knowledge
    • Strong analytical and problem solving skills
    • Internationally recognized technical certifications in relevant areas
    • Practical experience on customer service processes and solving issues
    • Understanding of and experience in implementing the principles of best practice security as embodied in ISO27001
    • Understanding of and experience in assessing clients against regulatory standards and in implementing compliance measures.
    • Auditing experience would be an advantage

    Method of Application

    Interested and qualified? Go to Ernst & Young Global Limited (EY) on careers.ey.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Ernst & Young Global Limited (... Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail