Senior Consultant - Forensics - National - ASU - Forensics - Discovery - Gurgaon

Gurugram, HR, IN, 122003

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Requisition Id : 1530704


As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom. At EY, we don't just focus on who you are now, but who you can become. We believe that it’s your career and ‘It’s yours to build’ which means potential here is limitless and we'll provide you with motivating and fulfilling experiences throughout your career to help you on the path to becoming your best professional self.

The opportunity : Senior Consultant-National-Forensics-ASU - Forensics - Discovery - Gurgaon

Your key responsibilities

Technical Excellence


Define technical and business requirements for information security solutions.
Review and build business, privacy and security policies.
Review / assess IT and information security related technology products.
Good skill of cyber security incident investaigation 
Review, assess, benchmark and develop observations and remediation action plans for all aspects of information security programs and technologies.
Perform Security assessments based on the various standards and Security frameworks
Strong understanding of information security regulatory requirements and compliance issues
Knowledge of general security concepts and methods such as vulnerability assessments, privacy assessments, intrusion detection, incident response, security policy creation, enterprise security strategies, threat hunting architectures and governance
Understanding of networking (TCP/IP, OSI model), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, IDS/IPS, SIEM etc.)
Experience in process definition, workflow design and process mapping
Demonstrated ability to contribute to the development of client deliverables and technical content
Good written and verbal communications skills
Demonstrated integrity within a professional environment
Ability to travel at least 50% of time.
Capability to work good understanding and understanding in the following areas:
Cyber Strategy & Maturity Review Assessment
Attack & Penetration Testing / Ethical Hacking
Threat Intelligence
Red Teaming
Security Monitoring
Cyber Incident Response

Skills and attributes

To qualify for the role you must have
Qualification

E./B.Tech (CS/IT) with 2+ yrs. of relevant work exp. (fresher with relevant internship can be considered)
Security related Certifications is required such as CEH, ISO 27001:2013, PCI DSS etc
Certifications such as CEH / EnCE / CHFI / other Cyber (forensic, info security or networking) related certifications
Need strong communication, facilitation, relationship-building, presentation skills.
Be highly flexible, adaptable, and creative.
Comfortable interacting with senior executives (within the firm and at the client)
Understanding Cloud Technologies
Ability to work independently
Strong teamwork and collaboration skills
Log Review and Analysis


Experience

4+ years


What we look for

People with the ability to work in a collaborative manner to provide services across multiple client departments while following the commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions. We look for people who are agile, curious, mindful and able to sustain postivie energy, while being adaptable and creative in their approach. 

What we offer

With more than 200,000 clients, 300,000 people globally and 33,000 people in India, EY has become the strongest brand and the most attractive employer in our field, with market-leading growth over compete. Our people work side-by-side with market-leading entrepreneurs, game- changers, disruptors and visionaries. As an organisation, we are investing more time, technology and money, than ever before in skills and learning for our people. At EY, you will have a personalized Career Journey and also the chance to tap into the resources of our career frameworks to better know about your roles, skills and opportunities.

EY is equally committed to being an inclusive employer and we strive to achieve the right balance for our people - enabling us to deliver excellent client service whilst allowing our people to build their career as well as focus on their wellbeing.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world. Apply now.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Agile CEH CHFI Cloud Compliance EnCE Ethical hacking Firewalls Forensics Governance IDS Incident response Intrusion detection IPS ISO 27001 Mainframe Monitoring PCI DSS Pentesting Privacy Red team Security assessment SIEM Strategy TCP/IP Threat intelligence Travel UNIX Windows

Perks/benefits: Career development Flex hours

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.