Manager or Senior Manager - Cybersecurity Strategy and Governance - Sector Focus Industries

EY

  • Diegem, Brabant Flamand
  • CDI
  • Temps-plein
  • Il y a 24 jours
The exceptional EY experience. It's yours to build.We are a team of 55+ Cybersecurity and Privacy professionals that helps organizations address the challenges on cybersecurity and privacy in a way that is in line with their business strategy.We provide independent and impartial assistance in IT and business in industry and government organizations. Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills to support our clients and to growth their own career.Our Belgian practice is part of an EMEIA and Global cyber competency that holds over 7.000 cyber experts. We are one of the 63 Advanced Security Centers globally.Our team is organized based on five core cyber capabilities that drive our go-to-market, i.e.
  • Cyber Strategy and Resilience: Evaluate and improve our clients' cybersecurity and resiliency program in context of the business growth and operations strategies.
  • Offensive Security: Penetration testing and Red Teaming, identifying weaknesses in our clients' IT and Technology environment.
  • Defensive Security: Blue Teaming. Handle security incidents with our clients, co-operating their Cyber Security Incident Response Team (CSIRT), working with Cyber Threat Intelligence and running our 24/7 Incident Response service.
  • Cloud Security: Build security in our clients' cloud solutions with focus on Security Orchestration, Automation & Response (SOAR).
  • Digital Identify and Trust Services: Advise and certify Public Key Infrastructure (PKI) of Trust Service Providers (TSP) and Certificate Authorities (CA) in the context EU eIDAS regulation.
The opportunity: Your Next Adventure Awaits?We have ambitious plans to expand our market leading Cybersecurity practice. We continue to build our Cybersecurity practice and are looking for a strong (Senior) Manager with experience and expertise in cyber, more specifically in domain of strategy and governance.You will join a team of experts providing cybersecurity services to a wide range of clients in industry and government, both nationally and internationally. You will lead or deliver engagements related to security strategy and governance. Depending on your level of experience also develop and support our go-to-market and solutions in this domain.By joining us now you will be part of our exciting growth strategy where you will get the opportunity to shape your career it in line with your own interests and aspirations.Your Key ResponsibilitiesTaking into account your experience and maturity, your involvement will vary from
  • assisting in delivering these projects,
  • acting as a subject matter expert or
  • leading a team towards excellent client experience.
  • furthermore, you may be involved in pro-actively identifying and pursuing opportunities for further business and team growth.
Activities during project delivery:
  • Understanding client's risk exposure and developing appropriate information and cybersecurity strategies.
  • Assessing the maturity of clients' current cybersecurity program and identifying areas for improvement.
  • Building a prioritized roadmap for project investments and organizational change initiatives and validating that the client's security investments have improved its security posture.
  • Defining and implementing cybersecurity related frameworks, supported by policies, standards and procedures, in line with internal and/or external (compliance) requirements.
  • Supporting the client's team by acting as an interim team member (e.g. CISO, cybersecurity officer, cybersecurity manager, …).
  • Monitoring progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes. Stay abreast of current business and industry trends relevant to our clients.
  • Use knowledge of the current IT environment and industry trends to identify engagement and client service issues and communicate this information to the engagement team and client management.
  • Demonstrating and applying a thorough understanding of complex information systems.
  • Establishing relationships with client personnel at appropriate levels.
  • Helping identify and developing business opportunities and delivering quality client services.
Your Profile
  • You have a Bachelor's or Master's Degree with a strong affinity with information and IT security/governance.
  • You have relevant experience in assessing or implementing cybersecurity process and governance, and experience in working independently or as part of a large team to delivery cybersecurity services on its own or within large complex projects.
  • Proven experience in building and maintaining Information Security Management Systems (ISMS) of Business Continuity Management Systems (BCMS) is considered a plus.
  • Possession of relevant qualifications such as CISM, CRISC, CISSP and/or CISA, as well as involvement in industry related organizations (e.g. ISACA, L-SEC, ISF… ) are an asset.
  • You have knowledge of and experience with relevant industry security standards and frameworks, such as ISO 2700x, ISF, NIST, WebTrust, OWASP, COBIT, GAPP, SABSA, …
  • You are able to communicate effectively with both IT and business people about information security matters.
  • You have an analytical mindset, strive for quality and are able to work in a result-oriented environment.
  • You have full working proficiency in Dutch or French and English.
What's In It For You
  • EY Family - you become part of the EY Family providing you with all the necessary skills, training and opportunities; enabling you to grow to your fullest potential.
  • Attractive remuneration package - We offer an attractive remuneration package; including
, iPhone plus subscription, health insurance, pension plan, meal vouchers, and eco vouchers. Thanks to our flex plan it is possible to choose what you value most. * Flexible working arrangements - We are proud of our flexible working arrangements. We will actively support you in building a successful career and delivering excellent client service without sacrificing your personal priorities. We offer flexible working hours and working from home multiple days per week is possible.
  • Inspiring work environment - At EY we are dedicated to providing you with an inspiring work environment. A work environment that allows you to further develop your skills and enables you to fulfill your true potential.
  • Learning & personal growth - You will benefit from an onboarding program, receive extensive training and will be coached by a counselor. We offer a clear career path tailored to your unique skills with necessary guidance.
  • Fun - By joining our EY- teams, you can participate in team activities, and companywide events and enjoy a drink during our monthly after-work drink.
  • Sustainability - We have a fleet of hybrid and electric cars. Our flex plan makes it possible for you to choose the most sustainable option for you. You can also opt for a train subscription or lease a bike.
  • Diversity & Inclusion - At EY we are passionate about the inclusion and support of individuals of all groups; we do not discriminate on the basis of race, religion, gender, sexual orientation, or disability status.
  • Location - All of our offices are easily accessible by public transport and/or by car and have parking space. They all have parking spaces and charging stations are provided.
  • Best Workplace - You will be part of the 2023 number one rated Best Workplace (Great Place to Work).
Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our coaching and training programs, you'll develop the skillsets you need to stay relevant today and in the future - all while building a network of colleagues, mentors, and leaders who will be on the journey with you at EY and beyond

EY