Cyber Security Analyst (Consultant)

Kingston 8, JM

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Cyber Security Analyst (Consultant) 

 

As a Cyber Security Analyst, you will provide expert cybersecurity advisory services to multiple EY clients across various industries. You will be responsible for assessing, implementing, and managing cyber security and data privacy client needs. This role requires strong analytical skills, the ability to handle diverse security challenges, and the capability to work effectively with different client teams. 

 

The opportunity 

 

EY Jamaica is currently recruiting for cyber security professionals. The role will be based in Jamaica working with the regional Caribbean technology consulting team. 

 

Your Key Responsibilities: 

 

  • Client Assessments, Engagement and Consultation: 

  • Conduct comprehensive security assessments for EY client organizations to identify cyber security and data privacy vulnerabilities and risks. 

  • Provide expert advice on cyber security and data privacy best practices and assist clients in implementing effective security measures. 

  • Help EY clients drive business-led and technology-enabled transformation across a broad range of business issues. 

  • Understanding and documenting EY clients’ business processes and requirements, performing root cause analyses, developing business cases, and gathering information.  

  • Develop lasting relationships with our EY clients, understanding their needs and consistently delivering quality client services. 

  • Monitoring the progress of assigned client projects, managing risks and ensuring key stakeholders are kept informed about project progress and expected outcomes. 

 

  • Lead or participate in incident response efforts for EY clients, including investigation, containment, eradication, and recovery. 

  • Coordinate with EY client stakeholders to manage and mitigate the impact of security incidents. 

  • Document and report on EY client security incidents, including root cause analysis and recommendations for future prevention. 

 

  • Risk Management and Compliance: 

  • Perform risk assessments to identify and prioritize security risks for EY clients. 

  • Develop and implement risk management plans to mitigate identified risks. 

  • Ensure EY clients comply with relevant industry standards and regulations (e.g., GDPR, PCI-DSS). 

 

  • Security Policy and Procedure Development: 

  • Assist EY clients in developing and implementing robust security policies, procedures, and standards. 

  • Conduct security training and awareness programs for EY client employees to promote a security-conscious culture. 

  • Regularly review and update security policies to adapt to emerging threats and changes in the regulatory environment. 

 

  • Technical Security Solutions Implementation: 

  • Recommend and implement security technologies and solutions for EY clients. 

  • Collaborate with EY client IT teams to design and implement secure network architectures. 

 

  • Reporting and Documentation: 

  • Prepare detailed reports and documentation for EY clients on security assessments, incident responses, and risk management activities. 

  • Provide regular updates and presentations to EY client management on the status of their security posture and ongoing security initiatives. 

  • Maintain accurate and up-to-date documentation of all EY client security-related activities and findings. 

  • Taking full responsibility for tasks including consistent self-review of work to identify and improve an approach for producing high-quality work products, while working under the supervision   

 

To qualify for the role, you must have:  

 

  • Bachelor's degree in Information Technology, Computer Science, Information Systems, or a related field.  

  • A minimum of 2 - 4 years of related work experience 

  • Professional certifications such as Certified Information Systems Auditor (CISA); Certified Information System Security Certified Professional (CISSP); ITIL (v4); Certified in Risk and Information System Control (CRISC), Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), Certified Information Security Manager (CISM) 

  • Experience with security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, NIST CSF and the cybersecurity laws and regulations  

  • Strong leadership and team building skills 

  • Knowledge in Cyber Security, Security Risk on Business, Networks and Operating Systems 

  • Understanding of cloud platforms and cloud security 

 

Experience, Skills, Abilities, Knowledge, Attitude: 

 

  • Project management skills 

  • A team player with strong communication and interpersonal skills 

  • Creative, independent with good problem-solving skills, critical thinking, analytical skills, a keen eye for detail 

  • Excellent report-written, verbal communication skills and presentation skills 

  • Self-motivated, energetic, enthusiastic to learn and grow, and willing to go the extra mile 

  • Demonstrated integrity, values, principles, and work ethic 

  • Flexible to work remotely and work in excess of standard hours when necessary 

  • Experience in one or more of the following areas: 

  • Cybersecurity assessments 

  • IT and cybersecurity policies, standards, procedures, and controls 

  • Data privacy policies, standards, procedures, and controls 

  • Cybersecurity strategy development  

  • Cybersecurity awareness and training 

  • Cybersecurity metrics and reporting 

  • Cybersecurity organization design and implementation 

  • Cybersecurity and risk management solution design and implementation (e.g. SNOW IRM, Archer GRC, RiskLens, Azure Security Center, etc.) 

  • Federal RMF solution operations (e.g. eMass CSAM, Xacta, etc.) 

  • Cybersecurity and IT architectures (e.g. cloud security architect, security architect) 

 

What we offer 

 

As a member of the EY family, you will have the opportunity for: 

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next. 

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way. 

  • Transformative leadership: We’ll give you the insights, coaching, and confidence to be the leader the world needs. 

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs 

 

If you can demonstrate that you meet the criteria above, please contact us as soon as possible. 

The exceptional EY experience. It’s yours to build.  

 

EY | Building a better working world 

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. 

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. 

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Azure CEH CISA CISM CISSP Cloud Compliance Computer Science CRISC eMASS GDPR Incident response ISO 27001 ITIL Monitoring NIST NIST 800-53 Offensive security OSCP PCI DSS Privacy Risk assessment Risk management RMF Security assessment Strategy Vulnerabilities

Perks/benefits: Career development Flex hours Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.