Menu

Cybersecurity - Manager - Operational Technology - Location Open

at EY in Chicago, Illinois, United States

Job Description

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.

The exceptional EY experience. It’s yours to build.

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

With rapidly changing cybersecurity threats, clients from all industries look to us for trusted solutions for their increasingly complex risks. As a member of our Cyber Transformation team you’ll have the opportunity help clients gain insights into their cybersecurity program and strategy as a whole.? You will have access to our robust solutions to advise clients on managing cybersecurity risk, enhancing maturity, and improving efficiency. You will belong to an international connected team of specialists helping our clients with their most complex cybersecurity needs and contributing toward their business resilience. ?

The opportunity ?

You’ll work alongside respected industry professionals, learning about and applying leading practices to better manage cybersecurity people, process and technology capabilities. You’ll gain insights into the design and operations of cybersecurity programs and strategies in a variety of industries and learn how to design measurable, sustainable programs to keep up with the ever changing cybersecurity landscape. ?

Your key responsibilities ?

You’ll work with a National practice, which often times includes global team members, to assess cybersecurity programs and strategies using our proprietary framework, design solutions to remediate gaps or enhance maturity of specific cybersecurity capabilities, improve cybersecurity measurements and monitoring, and develop sustainable processes.? You will gain experience applying risk management principles to a cybersecurity environment and leveraging cybersecurity frameworks / standards like ISO/IEC 27001:2013, NIST CSF, NIST 800-53, etc. ?

Skills and attributes for success

+ Knowledge of the current security environment and industry trends to identify engagement and client service issues, communicate this information to the engagement team and client management through written correspondence and verbal presentations

+ Work closely with executives (senior managers and partners) to co-lead, motivate teams and provide leadership in client engagements?

+ Foster relationships with client personnel to analyze, evaluate, and enhance information systems to develop and improve security at procedural and governance levels

+ Deliver quality client services. Drive high-quality work products within expected timeframes and on budget

To qualify for the rol?e you must have

+ A bachelor’s degree in a related field and approximately 5 years of related work experience; or a graduate degree and approximately 4 years of related work experience

+ Experience in one or more of the following areas:

+ Cybersecurity ?assessments

+ IT and cybersecurity ?policies, standards, procedures and controls

+ Security strategies and roadmaps

+ Cybersecurity ?awareness and training

+ Cybersecurity ?metrics and reporting

+ Cybersecurity ?organization design and implementation

+ A strong background of the security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53 and the cybersecurity laws and regulations such as HIPAA, FISMA and GLBA

+ A willingness to travel to meet client needs; travel estimated at 60-80%; a valid driver’s license in the US

Ideally, you’ll also have

+ Strong presentation and communication skills and ability to speak with director and VP levels

+ CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired; non-certified hires are required to become certified within 1 year from the date of hire

What we look for ?

We’re interested in intellectually curious people with a genuine passion for cybersecurity. With your broad exposure across Cyber Transformation, we’ll turn to you to speak up with innovative ideas that could make a lasting difference not only to us – but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.

What we offer

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $143,500 to $263,200. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $172,200 to $299,100. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

+ Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

+ Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

+ Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.

+ Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.

EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY’s Talent Shared Services Team (TSS) or email the TSS at ssc.customersupport@ey.com

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: JC263466858

Posted On: Aug 01, 2024

Updated On: Aug 05, 2024

Please Wait ...