OT Security Governance Consultant

Warszawa, PL, 00-124

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

As an OT Security Governance Consultant you will be instrumental in developing and implementing governance frameworks and policies that enhance the security posture of Operational Technology environments. You will work closely with clients to understand their unique needs, assess risks, and tailor governance strategies that align with industry regulations and standards.

 

Your scope of duties:

 

  • Lead the development of OT security governance frameworks and policies for clients.
  • Conduct comprehensive risk assessments and audits of existing OT security practices.
  • Collaborate with stakeholders to understand business objectives and regulatory requirements.
  • Design and implement security controls and measures to mitigate identified risks.
  • Develop and oversee compliance monitoring programs to ensure adherence to governance policies.
  • Provide guidance on industry standards, regulations, and best practices related to OT security.
  • Facilitate training and awareness programs to promote a culture of security within client organizations.
  • Manage project deliverables, timelines, and resources to ensure successful outcomes.
  • Prepare and present reports to senior management detailing governance strategies and their impact.
  • Stay abreast of emerging threats, vulnerabilities, and trends in OT security.
  • EY.AI - in this role, your capabilities are augmented by artificial intelligence. With AI-powered solutions your analyses, insights and innovative ideas will reach a higher level. Starting with a series of training sessions, you will then use EYQ - your virtual assistant, along with other unique tools often available exclusively at EY. We continuously invest in innovation to provide you with a work environment where you can focus on the most interesting aspects of your job and create the best solutions for clients.

 

Our requirements:

 

  • Bachelor's or Master's degree in Cybersecurity, Information Technology, Engineering, or a related field.
  • Minimum of 5 years of experience in OT security, with a focus on governance, risk, and compliance.
  • Strong understanding of industrial control systems (ICS), SCADA systems, and the unique challenges of securing OT environments.
  • Familiarity with relevant industry standards and frameworks such as NIST, IEC 62443, and ISA/IEC standards.
  • Proven ability to develop and implement effective security governance frameworks and policies.
  • Excellent analytical and problem-solving skills, with a detail-oriented approach to security.
  • Exceptional communication and stakeholder management skills.
  • Relevant certifications such as CISSP, CISM, GICSP, or similar are highly regarded.
  • Willingness to travel to client sites as required.

 

What we offer:

 

  • Professional and financial support in obtaining recognized qualifications and certificates,
  • EY Badges - global certification of your competencies and the opportunity to earn an MBA title from the prestigious Hult University
  • Career Counselor - professional, one-to-one guidance on career building and development
  • Innovate EY - unique programs where you can create your own start-up using our know-how and funding 
  • Psycho-educational platform - a package of free consultations with specialists in the broad field of mental health and personal development and access to educational activities 
  • A convenient hybrid working model
  • Benefit program offering private healthcare with additional preventive examinations, life insurance, tickets, team sports, language learning platform, sports cards and much more (available online and offline)

 

About EY Poland:

We are a global consulting firm - helping businesses, organisations and communities make the most of their potential. Our audit, consulting, legal, strategy, tax and transaction teams ask the non-obvious questions to find new answers to the complex challenges facing the world today. 

We employ more than 390,000 exceptional people in over 150 countries around the world. In Poland there are over 7,000 of us, working in: Warsaw, Gdansk, Katowice, Krakow, Lodz, Poznan, Rzeszow and Wroclaw. We create amazing things together every day. We have the people, the development path and the training to help you grow fast, gaining experience on successive projects.  

We care about the environment - not just the business. As part of our plan, we have reduced our global greenhouse gas emissions in fiscal 2023 by 43% from a 2019 baseline.  

EY is an equal opportunity employer, we value and promote diversity in the knowledge and experience of our community. We operate the 'Level Up Without Barriers' programme, which supports employees with disabilities to achieve their career ambitions and dreams. EY provides all applicants with equal opportunities in the recruitment process, regardless of gender, age, race, religion, sexual orientation, national origin, disability or any other legally protected basis, in accordance with applicable law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Artificial Intelligence Audits CISM CISSP Compliance GICSP Governance ICS IEC 62443 Industrial Monitoring NIST Risk assessment SCADA Strategy Vulnerabilities

Perks/benefits: Career development Health care Insurance Startup environment Team events

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.