Ey Technology Cyber Defense Incident Response Coordinator

Taguig, Philippines

Job Description


EY Technology: Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day. Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients. Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization. EY Technology supports our technology needs through three business units: Client Technology (CT) - focuses on developing new technology services for our clients. It enables EY to identify new technology-based opportunities faster and pursue those opportunities more rapidly. Enterprise Workplace Technology (EWT) – EWT supports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. EWT will also support our internal technology needs by focusing on a better user experience. Information Security (Info Sec) - Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems.
The opportunity The Cyber Defense (CD) Incident Response Coordinator will exercise strong incident management techniques to coordinate security incident response to cybersecurity events or incidents stemming from suspected threats. Candidates for the role must have a strong comprehension of incident response plans and coordination of activities, work well with others, and have strong verbal and written communication skills. Including, a sense of diplomacy, ability to anticipate obstacles, and decision-making skills to handle the fast-paced world of incident management. Foundational skills in incident response, incident management, chain of custody, forensics, event analysis, and hands on cyber security skills are essential.
Your key responsibilities

  • Coordinate response efforts to cyber incidents caused by external threats that may involve nontraditional working hours
  • Serve as a liaison to different businesses and interface with fellow team members and colleagues on other security teams. As-needed, manage relationships with business partners, management, vendors, and external parties
  • Drive integration with other corporate incident management programs to ensure consistency and alignment with peer support teams within IT
  • Help lead small to medium sized projects as directed by leadership
  • Be a champion for process and documentation. Develop and document processes to ensure consistent and scalable response operations, and ensure continuous improvement to the company’s incident response plan
  • As requested, develop and deliver metrics to leadership
  • Create ready-to-go draft communications and ensure timely reports/updates to leadership during and after an event
  • Own and manage the teams internal action playbooks and knowledgebase
  • Must be willing to be on-call off hours in rotation with other team members (Required)

Skills and attributes for success
  • Resolution of security incidents by validating root cause and solutions
  • Analyze findings in investigative matters, and develop fact-based reports
  • Ability to identify and articulate opportunities for improvement while helping drive lessons learned activities
  • Demonstrated integrity and judgment within a professional environment
  • Inquisitive approach to analysis and peer review
  • Application of emotional intelligence and calm under pressure
  • Ability to appropriately balance work/personal priorities

To qualify for the role, you must have
  • Education:
    • Bachelors or Masters Degree in Computer Science, Information Systems, Engineering, a related field, or equivalent experience
  • Experience:
    • 5+ years’ experience in at least two of the following roles:
      • Member of a Security Operations Center (SOC)
      • Security Incident Response Analyst or supporting function (2 years minimum)
      • eDiscovery or related role performing forensic functions
    • Deep understanding of security threats, vulnerabilities, and incident response
    • Understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis
    • Be familiar with a basic understanding of legalities surrounding electronic discovery and analysis
    • Understanding of regulatory stipulations regarding security incidents
    • Experience with SIEM technologies (i.e. Splunk)
    • Deep understanding of both Windows and Unix/Linux based operating systems

Ideally, you’ll also
  • Candidates must hold or be willing to pursue related professional certifications such as GCFE, GCFA, GCIH, CISA, CISM, CISSP, or CCIM

What we look for
  • Demonstrated integrity in a professional environment
  • Ability to work independently
  • Have a global mind-set for working with different cultures and backgrounds
  • Knowledgeable in business industry standard security incident response process, procedures, and life-cycle
  • Excellent organizational skills and strong attention to detail
  • Excellent teaming skills
  • Excellent social, communication, and writing skills
  • Excellent customer service skills required

What working at EY offers
We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

EY is committed to be an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.
About EY
As a global leader in assurance, tax, transaction and advisory services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.
If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible. Join us in building a better working world.
Apply now.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1074442
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Taguig, Philippines
  • Education
    Not mentioned