Cyber Security Manager - Kuwait national

Recruiter
Ernst & Young Middle East (Dubai Branch)
Location
Dubai, United Arab Emirates
Salary
Competitive
Posted
18 Apr 2019
Closes
11 Jun 2019
Ref
5689212
Job role
Accountant
Experience level
Manager
Cyber Security is one of the most important risks facing businesses today. Systems and processes are becoming increasingly interconnected and automated and many organizations are now reliant upon technology to drive business strategy and growth. Our clients are overwhelmingly turning to EY for help and guidance on how to protect their assets, minimise business disruption and improve security as they continue to exploit technology and the Internet of things (IoT).

The opportunity

At EY we have ambitious plans to expand our already market leading Cybersecurity practice. With investment secured, we continue to build our MENA based cyber practice and anticipate continued growth throughout the next five years. We need excellent people, across all grades, to join us and to be part of our exciting growth strategy . Interested and have what it takes to develop into a market leading expert in a fast evolving and exciting growth area?

Your key responsibilities

As a Manager in our MENA Cybersecurity practice you will lead cyber security assessments and manage teams to deliver security programmes, often with limited supervision.

You will have responsibility for;
  • Leading a portfolio of cyber engagements with our clients, reporting to a Senior Manager or Director, responsible for the day to day running of the engagements and the quality of the teams output
  • Managing and creating reports and via review ensuring the highest quality deliverables prior to Senior Manager's / Director's review.
  • Contributing to developing the market for Cyber Security services across all sectors and identify sales opportunities and escalating these to senior management
  • Establishing client relationships with senior stakeholders across the FTSE 350 market
  • Working with prospective clients to agree, scope and plan the delivery phase of engagements
  • Contributing to the creation of proposals and marketing material
  • Managing engagements to time and budget
  • Contributing to the development of the existing cyber risk team acting as mentor and coach to the junior members of the team and leading by example

Skills and attributes for success

A Big 4 background or comparable consulting experience is advantageous, although some of our strongest performers come directly from industry therefore candidates with excellent industry experience and demonstrable success managing transformation workstreams and proven experience of conducting cyber discussions at senior management are also encouraged to apply.

A broad background across security is expected with specific experience in 1 or more of the following areas essential;
  • Security strategy, assessment, designing and implementing security strategy, governance frameworks over processes, controls, organisation and infrastructure to management cyber security
  • Security transformation programmes - design and management of security solution implementations and / or remediation programmes to address risks
  • Identity and access management (IDAM), assessing current IDAM practices and designing solutions to improve JML processes, privileged access and recertification programmes.
  • Breach and incident management, design and implementation of breach and major incident management practices
  • Security policies and procedures, design and implementation of security policies, procedures, standards and controls in line with regulation and/or current standards, ISO27001, NIST, SANS etc.
  • Data privacy, implementation of data protection / GDPR programmes to address confidentiality and security over customer, employee or patient data.
  • Resilience, design and implementation of programmes to improve IT Disaster Recovery, Business Continuity
  • Security over operational technology and control systems (SCADA)
  • Security architecture - creating secure architecture designs for solutions, designing secure patterns for reuse and the delivery of architectural reviews using TOGAF or SABA.
  • Security around emerging technology platforms - mobile device platforms (iOS, Android), cloud services (IaaS, PaaS, SaaS), Big Data, Social media


Qualifications
  • Security relation qualifications such as CISSP, CISM, CISMP, ISO27001 lead implementer or auditor, MBCI, IAPP(desirable)
  • Project and programme related qualifications; Prince II, Scrum, Agile

What we look for

Highly motivated, a good communicator you will need to convey technical content in business language with senior management. You'll also need to be a team player who is not only looking to enhance their own career, but recognises the value in developing others and strengthening the team.

What working at EY offers

We offer a competitive compensation package where you will be rewarded based on your performance and recognised for the value you bring to the business. We also offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you

About EY

As a global leader in assurance, tax, transaction and advisory services, we're using the finance products, expertise and systems we've developed to build a b etter working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we'll make our ambition to be the best employer by 2020 a reality.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world

Apply now.

Similar jobs

Similar jobs