Security Operations Analyst - EY Global Delivery Service

CABA, B, AR, 1001

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Security Operations Analyst

 

Enterprise Technology provides reliable, secure and resilient technology services and solutions to support over 300,000 EY people. As part of Enterprise Technology, you’ll be at the forefront of enabling innovative technologies including emerging collaboration tools and world-class technology infrastructure.

 

Our aim is to build an outstanding customer experience with clear investment in innovation, alongside operational excellence that delivers efficient, quality services and solutions. You will work with technologists and business specialists to meet the increasing pace of our business. That means more growth for you, exciting learning opportunities, career choices, and the chance to make a real impact.

 

The Opportunity

 

Mercury is a large, multi-year, enterprise-wide process transformation that replaced more than 1400 EY business systems and related processes with an integrated, SAP centric platform that standardizes and harmonizes activities throughout the organization and significantly improves how EY manages its business. Mercury directly supports the efforts of several transformation initiatives across the Firm by streamlining the application portfolio, reducing operating costs and providing a platform to deliver services more efficiently.

 

As an organization jointly owned by the business and IT, the MST is a centralized and global organization which provides operational support for the delivered Mercury solution and manage and support the Mercury user community. The MST plays an integral role in governance of the Mercury solution and the global template from both a business and IT perspective and evolves to work closely with the business in enabling the benefit and value to be realized from the investment in Program Mercury and to set the future direction and technology road map to support EY.

 

Your Key Responsibilities

 

The Security Operations Analyst is responsible for managing the lifecycle of security findings. The Security Operations Analyst will analyse, assess and work along requestors and security consultants to create a documented Remediation Plan or place findings on a Security Exception to ensure compliance with EY's security policies.

 

The Security Operations Analyst is also responsible to monitor and have updated status of exceptions and remediation plans and present progress to leadership and compliance teams. They will also work closely with different support/applications teams, stakeholders and Infosec in evaluating vulnerabilities reports to prioritize and define efforts.

 

Additional responsibilities include:

  • Effectively coordinating encryption activities between different teams by planning, scheduling, requesting resources and leading the technical bridge.
  • Presenting and defending CRs to review boards for approval.
  • Reviewing, digesting and prioritizing vulnerabilities reports from external vendors and internal sources.
  • Performing proactive checks and balances to identify compliance anomalies.
  • Analyse reporting to identify trends and target areas for improvement.
  • Identify additional reporting needs to gain efficiencies and promote automation.
  • Create and maintain Security Operations process documentation.

 

Skills and attributes for success

  • Excellent English language skills (verbal and written)
  • Excellent people skills
  • Time management.
  • Adaptability and flexibility.  
  • Effective communication.
  • Basic awareness of different cultures and working practices across the regions

 

Qualifications

  • Good understanding of Network Infrastructure (Ports, Firewalls, WAF, TLS, Certificates, etc.)
  • Good understanding of Security Policies, Risk, Data Classification, etc.
  • Experience in working as part of a culturally diverse and geographically dispersed team.
  • Experience working in a large and critical IT operational environment.       
  • Cybersecurity related training or equivalent experience (Certifications Preferred)
  • Supervisory skills or project experience

 

What we look for

Due to the geographical dispersion, this role requires the ability to think quickly and make sounds decisions without constant supervision.

 

What we offer

As part of this role, you'll work in a highly integrated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be accepted for who you are and empowered to use your voice to help others find theirs.

 

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

 

EY is committed to being an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

 

Apply now.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Automation Compliance Encryption Firewalls Governance SAP TLS Vulnerabilities

Perks/benefits: Career development Flex hours

Region: South America
Country: Argentina

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.