Ernst & Young - Little Rock, AR

posted 24 days ago

Full-time - Mid Level
Little Rock, AR
Professional, Scientific, and Technical Services

About the position

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all. The exceptional EY experience. It's yours to build. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. With rapidly changing cybersecurity threats, clients from all industries look to us for trusted solutions for their increasingly complex risks. As a member of our Cyber Transformation team, you'll have the opportunity to help clients gain insights into their cybersecurity program and strategy as a whole. You will have access to our robust solutions to advise clients on managing cybersecurity risk, enhancing maturity, and improving efficiency. You will belong to an international connected team of specialists helping our clients with their most complex cybersecurity needs and contributing toward their business resilience. You'll work alongside respected industry professionals, learning about and applying leading practices to better manage cybersecurity people, process and technology capabilities. You'll gain insights into the design and operations of cybersecurity programs and strategies in a variety of industries and learn how to design measurable, sustainable programs to keep up with the ever-changing cybersecurity landscape. Your key responsibilities include working with a National practice, which often includes global team members, to assess cybersecurity programs and strategies using our proprietary framework, design solutions to remediate gaps or enhance maturity of specific cybersecurity capabilities, improve cybersecurity measurements and monitoring, and develop sustainable processes. You will gain experience applying risk management principles to a cybersecurity environment and leveraging cybersecurity frameworks/standards like ISO/IEC 27001:2013, NIST CSF, NIST 800-53, etc.

Responsibilities

  • Assess cybersecurity programs and strategies using proprietary frameworks.
  • Design solutions to remediate gaps or enhance maturity of specific cybersecurity capabilities.
  • Improve cybersecurity measurements and monitoring.
  • Develop sustainable processes for cybersecurity management.
  • Work closely with executives to co-lead and motivate teams in client engagements.
  • Foster relationships with client personnel to enhance information systems security.
  • Deliver quality client services and drive high-quality work products.

Requirements

  • A bachelor's degree in a related field and approximately 5 years of related work experience; or a graduate degree and approximately 4 years of related work experience.
  • Experience in cybersecurity assessments, IT and cybersecurity policies, standards, procedures and controls, security strategies and roadmaps, cybersecurity awareness and training, cybersecurity metrics and reporting, and cybersecurity organization design and implementation.
  • Strong background in security frameworks and standards such as ISO 27001/2, PCI DSS, NIST 800-53, and cybersecurity laws and regulations such as HIPAA, FISMA, and GLBA.
  • Willingness to travel to meet client needs; travel estimated at 60-80%; a valid driver's license in the US.

Nice-to-haves

  • Strong presentation and communication skills to engage with director and VP levels.
  • CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired; non-certified hires are required to become certified within 1 year from the date of hire.

Benefits

  • Comprehensive compensation and benefits package based on performance.
  • Medical and dental coverage.
  • Pension and 401(k) plans.
  • Wide range of paid time off options including flexible vacation policy.
  • Time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service