EY Australia

Consultant/Senior Consultant - Core Cyber, Brisbane

Recruiter
EY Australia
Location
Brisbane, Queensland, Australia
Salary
Competitive
Posted
22 Apr 2019
Closes
22 Apr 2019
Ref
5776390
Job role
Accountant
The opportunity

As a Senior Consultant in the Risk Cyber Security practice, you will work with market leading specialists and work collaboratively with our clients to manage engagements and lead teams of resources. Our Cyber Security team is a well-established, dedicated and vibrant team that is designed to help our clients protect the confidentiality, integrity and availability of their information.

Your key responsibilities

In your role as a Senior Consultant in our Cyber Security team you will:
  • Lead and manage engagements
  • Mentor and manage teams
  • Be dedicated to operational and delivery excellence
  • Drive revenue that contributes to the growth of the practice
Skills and attributes for success

You are a driven cyber security professional with a track record of delivering successful projects, both as an individual contributor and leader. Your ability to deliver successful cyber security engagements is only exceeded by your strong interpersonal, communication skills in developing and maintaining trust with clients, peers and team members. Finally, there must be substance and integrity to you as a professional; you are first and foremost a cyber-security practitioner with the knowledge and experience to provide industry best-practice advice to clients.

We are looking for people with the following experience:
  • Information Security domains - in particular one or more of the following: Cyber Strategy & Architecture, Cyber Risk Management, Cyber Detection & Response, Cyber Threat Exposure Management, Identity & Access Management, Data Protection, Infrastructure Security, Privacy, Cyber Resilience and Breach Support. This experience should include both advisory and implementation experience.
  • Experience in assessing and/or implementing security and risk standards including ISO 27001-2, PCI DSS, NIST CSF, ITIL, COBIT, IRAP, PSPF, AS/NZS 4360.
  • Strong program / project delivery on major security uplift programs.

To qualify for the role you must have
  • At least 4 years of professional experience in cyber security related roles - ideally with a Big 4 background or large IT/Security professional services firm.
  • Proven experience in professional consulting - including security reporting, security audits and engaging with CSIO, CIO, CFO and CEO levels.
  • NV1 security clearance
  • Strong project management skills and interpersonal skills.
  • Sales and relationship development experience.
  • Advanced written and verbal communication skills and presentation skills.
  • Have a drive to build a team and grow your cyber security career to the next level.
  • Be willing to travel as required.
Ideally, you will also have
  • Relevant security certifications such as CISSP, CISM and/or CISA will be highly regarded.
What we look for

We are interested in leaders with a genuine creative vision and the confidence to make it happen. You can expect plenty of autonomy in this role, so you will also need the ability to take initiative and seek out opportunities to improve our current relationships and processes. If you're serious about Cyber Security and ready to take on some of our clients' most complex issues, this role is for you.

What working at EY offers

We offer a competitive remuneration package where you will be rewarded based on your performance and the value you bring. Our Total Rewards package includes support for flexible working, career development, and an extensive range of well-being and benefit offerings. We are happy to consider formal and informal flexible working arrangement. To find out how some of our people are using these arrangements to help them achieve a lifestyle balance, please click here .

Who we are

EY is an inclusive and equal opportunity employer offering a vast range of internal networks including Unity, our LGBTI network and our Aboriginal and Torres Strait Islander network. These provide our people with the opportunity to connect across offices and allow us all to embrace and value the diverse society we live within. We are committed to making reasonable adjustments to provide a positive, barrier-free recruitment process and supportive work environment. If you have any support or access requirements, we encourage you to advise us at the time of application.

About EY


As a global leader in assurance , tax , transaction and advisory services , we are using the finance products, knowledge and systems we have developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

Join us in building a better working world.

Start a conversation with us now.

The preferred applicant will be subject to employment screening by EY or by their external third party provider. The preferred applicant will be subject to employment screening by Ernst & Young or by their external third party provider. Regarding these opportunities, the minimum salary for more junior positions is $70,000 including 9.5% superannuation.

© 2018 Ernst & Young Australia. All Rights Reserved. Liability limited by a scheme approved under Professional Standards Legislation.

Similar jobs

Similar jobs