Posted By

user_img

Gowtham

HR at Deloitte

Last Login: 24 July 2019

3167

JOB VIEWS

25

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

691287

Deloitte - Assistant Manager - Cyber Risk

4 - 8 Years.Chennai
Posted 5 years ago
Posted 5 years ago

Deloitte India (DI) - RA

Deloitte Risk Advisory helps entities mitigate risk while discovering new opportunities to create value. Our end-to-end risk services span all domains, from managing strategic risks in the C-Suite to improving board oversight, and from balancing financial and environmental policies to addressing cyber threats.

About Cyber Risk :

Deloitte Cyber Risk Services adopting a Secure, Vigilant and Resilient approach offers Managed Security & Vulnerability Services through its Cyber Intelligence Center (CIC). Our offerings include Cyber Security Threat Intelligence to Security Analytics Services, and Security Infrastructure Management to Vulnerability Management Services.

Core Skills :

- Act as the SME in multiple Cyber Threat Management domains: Advanced knowledge in one or more Cyber Threat Management domains by executing multiple client engagements in the areas such as Assessment Services, Application Security, Vulnerability Management, Infrastructure Security, Threat Management, Cyber Operations/Fusion Managed Services, Malware Analysis, Collective Threat Intelligence and Cyber Risk Sciences, Incident Management and Forensics, Data Protection solutions.

- Experience in working on multiple Cyber Security Strategy including strategy and program/process development, maturity assessment, roadmap, training and awareness programs. Cyber security programs includes Secure Development Lifecycle, Cyber Security Strategy Maturity and Program Assessment, Vulnerability Management Lifecycle, Cyber Security Governance.

- Hand-on experience in architecting technology solutions in the Cyber Threat Management space.

- Extensive experience in leveraging industry standards and frameworks such as OWASP, CIS, NIST, ISO/IEC 17799, ISO/IEC 27001, etc.

Additional Skills

- Strong communication skills (written & verbal)

- Demonstrates knowledge of one or more industry or functional area

- Demonstrates ability to write technical reports and develop and deliver presentations

- Project management skills

- Demonstrates a general knowledge of market trends, competitor activities, firm products and service lines

Certifications

- CISSP, PMP, CCIE, CCSLP, SANS Malware Reverse Engineering, LPT etc.

- Prior big 4 or consulting experience

Brief Responsibilities

- Manages Cyber Threat Management projects, guides the team on a day-to-day basis and ensures that assigned tasks and responsibilities are fulfilled in a timely fashion

- Demonstrates understanding of complex business and information technology management processes

- Interacts with clients, managers and partners to build and nurture strong relationships

- Tailors firm tools and methodologies as per client requirements

- Evaluates, counsels, mentors and provides feedback on performance of others

- Manages day-to-day client relationships at appropriate management levels

- Participates in proposal development efforts to sell ""add-on"" work to clients

- Identifies opportunities to improve engagement economics

- Lead practice development initiatives

Educational Qualification:

- B. Tech in Computer Science, Information Technology or related fields; experience in cyber risk services

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Gowtham

HR at Deloitte

Last Login: 24 July 2019

3167

JOB VIEWS

25

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

691287

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow