Posted By

user_img

Gowtham

HR at Deloitte

Last Login: 24 July 2019

13237

JOB VIEWS

226

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

471823

Deloitte - Cyber Risk Professional - Risk Advisory - ISMS

2 - 12 Years.Chennai
Posted 6 years ago
Posted 6 years ago

Deloitte India (DI) - RA :

Deloitte Risk Advisory helps entities mitigate risk while discovering new opportunities to create value. Our end-to-end risk services span all domains, from managing strategic risks in the C-Suite to improving board oversight, and from balancing financial and environmental policies to addressing cyber threats.

About Valuations - Cyber Risk :

Deloitte Cyber Risk Services adopting a Secure, Vigilant and Resilient approach offers Managed Security & Vulnerability Services through its Cyber Intelligence Center (CIC). Our offerings include Cyber Security Threat Intelligence to Security Analytics Services, and Security Infrastructure Management to Vulnerability Management. Services.

Key Skills - Business Development, Sales, ISMS, BCMS, Privacy, Project Management, PMP

Skill Set required :

- Must have 2 - 12 Years of experience in information security, Business Continuity and Privacy.

- Must have hands on experience in implementing or leading projects involved in implementing WAN / Communication systems / Windows, Unix & Mainframe Technology / Software Development life cycle.

- Must have hands on experience or led projects to comply with regulatory requirements / international standards like (SOX, PCI, ISO 27001, ISO 22301, DPA) and good practices (COSO, COBIT) relating to information security.

- Must have Excellent English skills, excellent presentation skills, excellent soft-skills (influencing& negotiation).

- Team management skillset is mandatory.

- Experience in Identity and Access Management, Governance, Risk and Compliance (GRC) tool implementation, Data Leakage Prevention and other Information Security tools would be an added advantage.

- In-depth experience in vulnerability management, penetration testing and secure code review.

Job Specification :

- Assist client in identifying and evaluating business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement

- Assist in the selection and tailoring of approaches, methods and tools to support service offering or industry projects

- Facilitate use of technology-based tools or methodologies to review, design and/or implement products and services

- Understand clients' business environment and basic risk management approaches

Project Management :

- Decision making with engagement management and seek to understand the broader impact of current decisions.

- Lead engagement planning, economics, and billing.

- Generate innovative ideas and challenge the status quo.

- Participate in proposal development efforts.

- Lead pre-sales activities.

- Manage relationships with clients with the intention to exceed client expectations.

- In-depth Knowledge of COBIT or COSO framework.

- Ability to run and manage large programs

- Demonstrates mastery of large number of security frameworks and approaches

- Experience in Identity and Access Management, Governance, Risk and Compliance (GRC) tool implementation, Data Leakage Prevention and other Information Security tools would be an added advantage.

Educational Qualification:

- Engineering Graduate and or MBA - Information Systems / Security

- Certification in ISO 27001/ISO 22301 standards would be preferred

- Certification/ Training in Networking/ Communications

- CISA/CISSP certifications would be preferred

- PMP, Prince certification required

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Gowtham

HR at Deloitte

Last Login: 24 July 2019

13237

JOB VIEWS

226

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

471823

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow