Cloud Security (financial Services), Manager, Technology Consulting

Singapore 048583, Singapore

Job Description


At EY, you\xe2\x80\x99ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we\xe2\x80\x99re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security consultant, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business.
The Opportunity

This is a role where no two days are the same \xe2\x80\x93 so you\xe2\x80\x99ll find yourself taking on plenty of new responsibilities as you go. You\xe2\x80\x99ll work alongside clients and colleagues, balancing your time between developing security strategies, advising stakeholders, providing workshops and supporting business development. If you\xe2\x80\x99re flexible and ready to adapt to a constantly changing environment, there\xe2\x80\x99s no better place to develop your skills. Since you\xe2\x80\x99ll be working directly with clients, some travel will be required
Your Key Responsibilities

As a Cloud Security Senior Consultant, you will be part of the team to assess, design, build, implement and manage security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience
Skills and Attributes for Success

  • 6 years of strong experience in design and architecture of cloud security with at least one of the following cloud environments: Microsoft Azure or Amazon Web Services (AWS)
  • Understand an organization\xe2\x80\x99s security policies and standards for use in cloud environments
  • Interpret security and technical requirements into business requirements and communicate security risks to relevant stakeholders ranging from business leaders to engineers
  • Collaborate with application developers and database administrators to deliver creative solutions to difficult technology challenges and business requirements
  • Plan and design security architectures for cloud cloud/hybrid systems
  • Ability to automate security controls, data, and processes to provide improved metrics and operational support
  • Employ cloud-based APIs when suitable to write network/system level tools for safeguarding cloud environments

To Qualify for the role, you must have
  • A recognized university degree in Computer Science, Computer/Electrical Engineering, Information Technology or equivalent
  • At least 6 years of relevant experience. Preferably with 2 years experience in business consulting role in a leading consultancy firm
  • Possess a CISSP certification
  • Strong interest in the field of information security
  • Creative, independent with good problem-solving skills
  • Excellent communicator with strong analytical, interpersonal and writing skills

Ideally, you\xe2\x80\x99ll also have
  • Industry related certification preferred (e.g. CISSP, CISA, CISM, SABSA, PRINCE2, TOGAF, ITIL).
  • Cloud certification with leading public cloud vendors like Microsoft Azure or Amazon Web Services (AWS).
  • Solution Level Certifications, OSCP, CREST, GIAC would be advantageous, as well as penetration testing experience

What we look for
Highly motivated individuals with excellent problem-solving skills and the ability to prioritize shifting workloads in a rapidly changing industry. An effective communicator, you\xe2\x80\x99ll be a confident team player that collaborates with people from various teams while looking to develop your career in a dynamic organization.
What working at EY offers
We offer a competitive compensation package where you\xe2\x80\x99ll be rewarded based on your performance and recognized for the value you bring to our business. We also offer you:

  • Continuous learning:
    You\xe2\x80\x99ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We\xe2\x80\x99ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We\xe2\x80\x99ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You\xe2\x80\x99ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.
The exceptional EY experience. It\xe2\x80\x99s yours to build. Apply now.
EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1335310
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore 048583, Singapore
  • Education
    Not mentioned