Jobs

Senior Associate Cyber Strategy

Title: Service Line (based in ) – Senior Associate Cyber Strategy

Are you ready to unleash your potential?

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.

We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices. Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals. We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognised for their contributions.

Ready to unleash your potential with us? Join the winning team now!

Work you’ll do: 

  • Delivering cyber maturity assessments and assisting project leader in developing key strategic plans and roadmaps to drive the client's cyber maturity upwards over 3-5 years
  • Delivering compliance-driven assessments and audits based on regulatory and international cybersecurity requirements
  • Assist in planning, organizing, and carrying out information security management, IT security design & implementation, and IT security assessment assignments as assigned
  • Provide recommendations for improved and enhanced client security capabilities.
  • Support the implementation of core and cloud infrastructure security to manage risks and exposure.
  • Provide threat and vulnerability management to clients.
  • Analyze network and enterprise architectures and topologies to assess security risks and potential improvements
  • Advising organizations on what good cyber security looks like for them, based on the cyber security threats and risks they face as an organization/industry;
  • Secure enterprise information by implementing security requirements; planning, developing, and testing security systems; preparing security standards, policies, and procedures; mentoring team members.
  • Assist with the implementation of cyber security program initiatives. This includes evaluating business strategies and requirements, researching information security standards, conducting system security and vulnerability analyses and risk assessments, studying architecture/platform, evaluating network and security technologies, and developing security requirements that adhere to industry standards.
  • Developing and creating reports and, via review, ensuring high-quality deliverables
  • Perform other duties as assigned

Your role as a leader:

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Senior Associates / Senior Consultants / Assistant Managers across our Firm are expected to:

· Actively seek out developmental opportunities for growth, act as strong brand ambassadors for the firm as well as share their knowledge and experience with others.

· Respect the needs of their colleagues and build up cooperative relationships.

· Understand the goals of our internal and external stakeholder to set personal priorities as well as align their teams’ work to achieve the objectives.

· Constantly challenge themselves, collaborate with others to deliver on tasks and take accountability for the results.

· Build productive relationships and communicate effectively in order to positively influence teams and other stakeholders.

· Offer insights based on a solid understanding of what makes Deloitte successful.

· Project integrity and confidence while motivating others through team collaboration as well as recognising individual strengths, differences, and contributions.

· Understand disruptive trends and promote potential opportunities for improvement.

Requirements: 

  • Bachelor's degree in information security, information systems management, computer science, engineering, or a related discipline with  a minimum GPA of 3.3
  • The required minimum work experience is 2 years. Fresh graduates are welcome.
  • Experience in the following areas will be an advantage: Cyber Security assessments, security architecture review, cyber risk assessments, SecDevOps, GRC.
  • Ability to work both independently and as part of a team with professionals at all levels
  • Exposure to international standards (e.g., NIST, CIS 20, ISO27001, PCI - DSS, and data privacy) and strong knowledge of cybersecurity concepts (e.g., Identity and Access Management, Asset Security, Network Security, Security Operations, and Software Development Security).
  • Demonstrate clear, articulate, and confident written and verbal communication in English.
  • Certification in CISSP, CISM, CISA, CRISC, CEH, ECIH, CHFI, CTIA, Security+, Network+, CySA+, OSCP, CRTP, ISO 27001 lead auditor or implementor is highly advantageous.

Due to volume of applications, we regret that only shortlisted candidates will be notified.

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information. Kindly apply for roles that you are interested in via this official Deloitte website.

Cyber Security Jobs by Category

Cyber Security Salaries