Ernst & Young - San Antonio, TX

posted 4 months ago

Full-time - Entry Level
San Antonio, TX
Professional, Scientific, and Technical Services

About the position

The Government & Public Sector practice of Ernst & Young LLP is dedicated to providing a comprehensive range of consulting and audit services aimed at assisting Federal, State, Local, and Education clients in implementing innovative ideas to achieve their mission outcomes. This role is situated within the Cybersecurity - Strategy, Risk, Compliance & Resiliency (SRC&R) team of the Service Delivery Center, which is composed of high-performing, US-based resources collaborating closely with experienced professionals to deliver project-based work and managed services to federal clients. The SRC&R team plays a crucial role in aligning security management strategies with business goals by assessing, designing, training, implementing, and operating cybersecurity processes and solutions. This function is bolstered by strategic alliances with third-party vendors and the application of established cybersecurity frameworks such as NIST CSF, NIST 800-53, and NIST 800-37. In this position, you will support the technology consulting engagement team analysts in the SRC&R service operations and delivery. Your responsibilities will include assisting on-site GPS SRC&R consultants in identifying process improvements, enhancing existing SRC&R solutions, and operating SRC&R processes as required. You will engage in various activities such as assessing cybersecurity controls, programs, and strategies using proprietary and industry frameworks, operating SRC&R solutions based on defined policies and procedures, and developing and implementing cybersecurity measurements and monitoring. Additionally, you will contribute to the development and execution of cybersecurity strategies and roadmaps, enhance NIST Risk Management Framework operations, and manage cybersecurity-focused supply chain and third-party risk management operations. This role requires a proactive approach to cybersecurity process design and re-engineering, ensuring that our clients can effectively protect their operations and meet compliance requirements.

Responsibilities

  • Support the technology consulting engagement team analysts in the SRC&R service operations and delivery.
  • Assist on-site GPS SRC&R consultants in identifying process improvements and enhancing existing SRC&R solutions.
  • Assess cybersecurity controls, programs, and strategies using proprietary and industry frameworks.
  • Operate SRC&R solutions based on engagement defined policies and procedures.
  • Develop, implement, and operate cybersecurity measurements and monitoring.
  • Contribute to the development and execution of cybersecurity strategies and roadmaps.
  • Enhance NIST Risk Management Framework operations and governance.
  • Manage cybersecurity-focused Supply Chain Risk Management and Third-Party Risk management operations, assessment, and enablement.
  • Design and re-engineer cybersecurity processes.

Requirements

  • Bachelor's degree in a related field.
  • A minimum of 2 years of related work experience.
  • Ability to obtain and maintain a Secret-level clearance or higher.
  • Working knowledge of SRC&R solutions such as cybersecurity assessments, IT and cybersecurity policies, standards, procedures, and controls.
  • Experience with cybersecurity strategies and roadmaps, awareness and training, metrics and reporting, and organization design and implementation.
  • Familiarity with cybersecurity and risk management solution design and implementation (e.g., SNOW IRM, Archer GRC, RiskLens, Azure Security Center).
  • Experience with Federal RMF solution operations (e.g., eMass CSAM, Xacta).
  • Flexibility to travel up to 20%.

Nice-to-haves

  • Prior experience in a service delivery center or similar environment.

Benefits

  • Comprehensive compensation and benefits package based on performance.
  • Medical and dental coverage.
  • Pension and 401(k) plans.
  • Flexible vacation policy allowing employees to decide how much vacation time they need.
  • Time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence.
  • Continuous learning opportunities.
  • Tools and flexibility to make a meaningful impact.
  • Insights, coaching, and confidence to develop leadership skills.
  • Diverse and inclusive culture that empowers employees.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service