Job Directory Ey Advisory Senior Consultant - Cybersecurity - Vulnerability Management
Ey

Advisory Senior Consultant - Cybersecurity - Vulnerability Management Ey
Dallas, TX

Ernst & Young (doing business as EY) is a multinational professional services company.

Companies like Ey
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Ey

Job Description

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

Job Summary:

Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging.

Our professionals work together in planning, pursuing, delivering and managing engagements to assess, improve, build, and in some cases operate integrated security operations for our clients.

Key Responsibilities:

* Developing rapport with others by demonstrating an understanding of their concerns, needs and issues, and focusing on developing an internal network of relationships that can provide advice and support. Consistently deliver quality client services


* Monitor progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes.


* Stay abreast of current business and industry trends relevant to the client's business and cybersecurity.


* Assist engagement teams in evaluating client vulnerability management programs across people, process, and technology.


* Work with engagement teams to own distinct portions of vulnerability management solutions tailored to client environments.


* Perform and control vulnerability assessments to identify control weaknesses and assess the effectiveness of existing controls.


* Familiarity with security and risk standards including ISO 27001- 2, PCI DSS, NIST, ITIL, COBIT.


* Hands on operational experience with vulnerability management tools (e.g. Qualys, Nexpose) including the ability to deploy, configure, and run these tools.


* Ability to evaluate vulnerability management tools and assist with vendor selection.


* Ability to conduct root cause analysis against vulnerabilities and determine feasible technical solutions.


* Knowledge of general cybersecurity concepts and methods including, but not limited to, vulnerability management, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture.


* Ability to assist in the project management of cybersecurity projects including development of project charters, project plans, and status updates.



To qualify, candidates must have:

* Bachelor's degree and a minimum of 2 years of related work experience; or a Master's degree and 1-2 years of related work experience in the fields of Computer Science, Information Systems, Engineering, Business or related major.
* Demonstrated experience in vulnerability management, including working with vulnerability management tools.


* Ability to examine issues both strategically and analytically.


* A valid driver's license in the US and a valid passport required; willingness and ability to travel domestically and internationally to meet client needs; estimated 80% travel required.


* The successful candidate must hold or be willing to pursue related professional certifications such as the CISSP or equivalent.



EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

About Ey

Ernst & Young (doing business as EY) is a multinational professional services company.

Size
10001 employees
Ey

6 more london place

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.