NFS Technology Risk Manager - Cyber

Taguig, PH, 1634

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

EY- Technology Risk – Cyber Manager

 

As part of our EY- Technology Risk team you’ll contribute technically to IT Risk and Assurance client engagements and internal projects. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for Ernst & Young within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team.

 

The opportunity

 

We’re looking for Manager level to join the leadership group of our EY- Assurance- Technology Risk Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering.

 

KEY RESPONSIBILITIES:

 

  • Responsible for overseeing an organization’s security infrastructure, managing both human and technological resources to ensure that security infrastructure is properly maintained and that security breaches are handled in an efficient and timely manner.
  • Lead risk mitigation efforts, source cybersecurity tools, and ensure compliance with proper rules and regulations as well as efforts to address security breaches and developing security strategies and making adjustments as needed.
  • Counselling the team members with the Cybersecurity related queries, latest updates on existing security systems and implementing new protocols.
  • Preparing and sharing the proposal & pursuits for Cybersecurity engagements. Performing budget vs actual analysis and ensure complete utilisation of the team members throughout the engagement.
  • Regular connects with onshore counterparts to ensure the deliverables are meeting expectations & standards, creating opportunities basis skill sets.
  • Managing schedules of the team members based on the project requirements, skills, scope of work.
  • Work closely with onshore, cross-functional teams and develop strong relationships as project manager across the organisation.
  • Active team member executing project management/ stakeholders’ management (Client, Assurance, onshore)

 

Skills and attributes for success

 

You will leverage your proven track record of Cybersecurity across Business Process, Application Security, IT General Controls including continuous controls monitoring experience and strong project management skills, to effectively lead and motivate client engagement teams and provide technical leadership in the assessment, design, and implementation of controls, security, and IT risk solutions.

 

 

 

To qualify for the role, you must have

 

  • Possess a bachelor’s degree in accounting, Computer Science, Information Systems, Engineering, or other related discipline with at least seven (7) years’ experience, of which at least two (2) years should be in a Managerial role
  • Have prior work experience as IT Audit Manager, IT Internal Audit Manager, IT Compliance Manager, IT Risk Manager.
  • Cybersecurity Certification (Preferred)
  • CISA certified (Preferred)
  • Any other relevant certification (Preferred)

 

What we look for

 

  • A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment.
  • Opportunities to work with EY technology risk practices globally with leading businesses across a range of industries.

 

What working at EY offers

 

  • At EY, we’re dedicated to helping our clients, from startups to Fortune 500 companies — and the work we do with them is as varied as they are.
  • You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career.
  • The freedom and flexibility to handle your role in a way that’s right for you.

EY | Building a better working world 

 

 

 

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Application security Audits CISA Compliance Computer Science Monitoring Strategy

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.