Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Jul 2, 2021
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Deloitte is one of the country's leading professional services firms in Southern Africa, and is dedicated to assisting companies succeed in the business environment- whether it be through our tax, audit, consulting or financial advisory services. At Deloitte, we understand that solutions are not just a static one dimensional report, but rather, an integrated...
    Read more about this company

     

    Risk Advisory - Cyber Risk - ICS/OT Cyber Specialist

    Job Description

    • We are looking for experienced ICS/OT security professionals at levels from Senior Consultant to Senior Manager based on knowledge and practical experience.
    • As an ICS/OT cyber security advisor, you will typically have responsibility for:
    • Developing ICS/OT cyber security strategies and implementing transformation programmes.
    • Building and developing long term relationships with senior stakeholders across the market including with our client organisations.
    • Conducting ICS/OT site assessments to identify business critical systems and develop effective risk mitigation measures.
    • Contributing to the latest thought-leadership and industry research relating to ICS/OT cyber security and organisational crisis and response management to cyber issues.
    • (Manager / Senior Manager positions only) Manage and lead diverse teams on client engagements based on a clear understanding of the firm’s commitment to creating a more inclusive culture.
    • (Manager / Senior Manager positions only) Assist in the development of more junior colleagues by acting as coaches and mentors.

    (Senior Manager positions only) Leading a portfolio of cyber-related engagements across our business, including effective people management on client engagements and working seamlessly and collaboratively with colleagues in other parts of the organisation and globe.

    Qualifications
    Qualifications & Experience required

    •    A high achiever academically, with the relevant Bachelor’s degree/postgraduate degree ICS/OT specific qualifications (e.g. GICSP) are advantageous.
    •   Between 4 – 9 +years  of related industry experience

    Required

    • Experience in ICS/OT security in sectors including Energy, Resources and Industrials, Financial Services, Consumer Business Services, Public Sector, Healthcare and Life Sciences.
    • Experience of working with IT security managers, ICS/OT engineers and at the C-level.

    Broad range of security experience with a distinct specialism in at least one of the following areas:

    •     Cyber strategy and transformation programmes
    •     Governance
    •     Risk assessment and compliance
    •     Security architecture
    •     Security technologies (e.g. firewall rule set review, network segregation etc.)
    •     Security standards (e.g. IEC 62443, NIST 800-82, NCSC/CPNI SICS Framework etc.)

      Ability to take complex analysis and communicate it in a concise and clear manner, appropriately tailored to people from a very wide range of cultures, technical backgrounds and seniorities.

      Effective interpersonal skills and experience of developing lasting client relationships, either as a consultant or through demonstrable experience.

    Method of Application

    Interested and qualified? Go to Deloitte on jobs.smartrecruiters.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Deloitte Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail