Manager, Cyber Security, Financial Services

at  EY

London SE1 2AF, , United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate22 Dec, 2024Not Specified25 Sep, 2024N/AAnalytical Skills,It,Threat Intelligence,Security ManagementNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Cyber and Resilience Manager – CTI technical specialist
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
The financial services industry is currently undergoing a period of unparalleled change. Since the financial crisis, banks and financial institutions have been subjected to more stringent regulations, increased supervision and overall global economic instability. These changes have not come without a cost and has made these institutions re-evaluate the way they have been doing business traditionally. Moreover, the proliferation of technological advances including disruptive technologies and digital are compounding the pressures of maintaining competitiveness, being adaptable and increasing profit margins.
It is an exciting time for our Financial Services Cyber and Resilience practice. We’re looking for Managers to join our ever-expanding team of professionals to help continue contributing to Client engagements.

SKILLS AND ATTRIBUTES FOR SUCCESS

  • Understanding of threat intelligence (including any relevant qualifications) and related tools and processes, and ability to apply this in production of intelligence products (under supervision)
  • Awareness of common cyber threats (threat actors, attack vectors, attack development scenarios) to the modern IT / OT/ IoT environments
  • Awareness of the financial services regulatory landscape
  • Eagerness to further develop knowledge of relevant security standards
  • Awareness of processes and challenges in threat intelligence, security management and governance
  • Strong collaboration, communication and analytical skills

WHO WE ARE

EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance
Please note: Prior to finalizing your application, you will be asked to provide personal information across several dimensions of diversity and inclusiveness. The information you provide is kept entirely confidential and will not be used to evaluate your candidacy. We collect this data to help us analyse our recruitment process holistically and implement actions that promote diversity and inclusiveness. While optional, we encourage you to provide this information to hold us accountable towards our goal of building a better working world. We ask because it matters!

Responsibilities:

YOUR KEY RESPONSIBILITIES

  • Support the analysis of information to help produce targeted threat intelligence assessments, contributing to the overall assessment, working under minimum guidance and seeking guidance where appropriate
  • Communicate with the team to gain an understanding of intelligence requirements
  • Help to build Threat Intelligence products for the team, such as intelligence templates, SOPs, frameworks and other ways of working
  • Assist with due diligence activities to confirm the intelligence findings can be reported to the client with confidence, including confidence rating and cross-source comparison of information
  • Provide insights through evidence of digital exposure for clients, including leaked credentials, indicators of compromise and other relevant findings, including recommendations for remediation activities
  • Collaborate with multidisciplinary teams of other threat intelligence analysts and testers to produce quality intelligence product and testing scenarios
  • Work closely with the testing teams to help develop scenarios for intelligence-led red team testing
  • Maintain knowledge and training in intelligence practices and engage with the rest of the intelligence community to promote collaboration and intelligence product consistency
  • Manage client engagement teams and advise clients drawing on knowledge and experience, contribute to thought leadership

TO QUALIFY FOR THE ROLE YOU MUST HAVE

  • Significant experience of contributing to threat intelligence products, either for internal intelligence capability or external client facing intelligence products
  • Some experience of one or more core elements such as use of threat intelligence tools, how to find evidence of digital exposure, cross-source validation of results and rating source credibility, critical thinking, intelligence cycle processes
  • Experience managing people and their performance
  • Strong analytical and critical thinking skills
  • Experience owning key project deliverables


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Software Engineering

Graduate

Proficient

1

London SE1 2AF, United Kingdom