Cybersecurity Consultant- Governance, Risk, and Compliance team

3 weeks ago


Chicago, United States Cyber Crime Full time

Cybersecurity Consultant- Governance, Risk, and Compliance team

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

EY Israel’s Advanced Security Center (ASC) provides a broad range of cybersecurity services to cross-industry clients. As a Cybersecurity Consultant within our Governance, Risk, and Compliance (GRC) team, you will play a key role in shaping and enhancing our clients' cybersecurity posture. Key Responsibilities: Responsibilities will include to – Serve as a trusted advisor, collaborating closely with clients to understand their unique challenges and providing expert guidance on cybersecurity and risk management. Manage end-to-end delivery of client engagements, from scoping through execution. Assist clients in developing / enhancing their cybersecurity strategies and multi-year implementation roadmaps, in alignment with their risk landscape. Provide support in the design and implementation of cybersecurity governance frameworks and policies. Conduct comprehensive risk assessments to identify and prioritize cyber risks and develop risk management strategies to mitigate risks effectively. Assist clients in defining risk appetite and tolerance levels aligned to business objectives. Conduct gap assessments to evaluate clients' compliance with relevant standards and frameworks and develop compliance strategies and roadmaps tailored to clients' needs. Support clients in increasing their incident readiness with custom-tailored incident response plans / playbooks and the delivery of tabletop exercises and cyber simulations. Support secure architecture and configuration review for network and security infrastructure and provide recommendations to meet evolving threats. Collaborate on internal innovation initiatives, contribute to the development of new service offerings and the enhancement of existing service methodologies. Your Experience: You have at least 5 years’ experience working in cybersecurity, with a focus on governance, risk, and compliance. Consideration will be given for equivalent combined experience in an IT, Risk Management or technology management capacity. You have working knowledge of general IT and business processes and familiarity with organizational technology landscapes. Hands-on technology administration is not required, but sufficient familiarity to participate in technical discussions is critical. You have a deep understanding of cyber risk assessment and risk management, and familiarity with cybersecurity- and privacy-related regulatory compliance requirements, industry standards and frameworks (NIST, PCI, ISO, etc.), and key technical concepts (e.g., networking, protocols, cloud

technologies). Preferred: You have demonstrated working knowledge of at least one of the following – SSDLC, secure architecture design, threat modelling, data privacy, AI security, cloud security. Additional Skills: You have strong analytical and critical reasoning skills, and the ability to analyze complex cybersecurity issues, identify root causes, and identify appropriate solutions. You are self-motivated and an independent learner. You have a strong ability to work collaboratively within a team and build relationships. You are organized and proactive, with strong project management skills and a proven ability to manage concurrent projects and deliver results within budget and on time. You have strong verbal and written communication skills (English and Hebrew) as well as report writing and presentation skills. You are comfortable taking a client-facing role and can effectively convey technical concepts to non-technical stakeholders. A bachelor’s degree in a relevant field and relevant industry certifications (e.g., CISSP, CISM, CRISC) are preferred qualifications; equivalent experience and industry-specific learning will be considered. Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr



  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users; consistently and reliably protects the brand; ensures total compliance with applicable laws and regulations and; fosters a healthy security culture. We are committed to maintaining the highest standards of security and compliance in all...


  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users; consistently and reliably protects the brand; ensures total compliance with applicable laws and regulations and; fosters a healthy security culture. We are committed to maintaining the highest standards of security and compliance in all...


  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users; consistently and reliably protects the brand; ensures total compliance with applicable laws and regulations and; fosters a healthy security culture. We are committed to maintaining the highest standards of security and compliance in all...


  • Chicago, United States The University of Chicago Full time

    Governance, Risk, and Compliance LeadlocationsChicago, ILtime typeFull timejob requisition idJR25905Department Provost Globus About the Department Globus (www.globus.org) is a sustainable, non-profit unit within The University of Chicago delivering solutions to the research community worldwide. Globus develops and provides critical services that support...


  • Chicago, Illinois, United States The University of Chicago Full time

    Governance, Risk, and Compliance LeadlocationsChicago, ILtime typeFull timejob requisition idJR25905DepartmentProvost GlobusAbout the DepartmentGlobus ) is a sustainable, non-profit unit within The University of Chicago delivering solutions to the research community worldwide. Globus develops and provides critical services that support scientific research...


  • Chicago, IL, United States Burns & McDonnell Full time

    Description 1898 & Co. is looking for its next leader within the Security & Risk Consulting group focused on helping our clients secure their operational technology and assets. The Director of Security Compliance within the Industrial Cybersecurity Consulting group will lead the group of Governance and Compliance Consultants that provide consulting...


  • Chicago, IL, United States Burns & McDonnell Full time

    Burns & McDonnell Director of Security Compliance - Industrial Cybersecurity Consulting - 1898 & Co. (Multiple Locations) in Chicago , Illinois Description 1898 & Co. is looking for its next leader within the Security & Risk Consulting group focused on helping our clients secure their operational technology and assets. The Director of Security Compliance...

  • Governance, Risk

    3 days ago


    Chicago, United States Harrison Gray Search and Consulting LLC Full time

    Harrison Gray Search has partnered with a unique investment management firm to find the next member of their Governance, Risk, and Compliance team in Chicago. The Governance, Risk & Compliance Analyst is responsible for identifying and mitigating risks across the department. These risks may include operational, regulatory, and compliance risks. The...


  • Chicago, Illinois, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health's mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...


  • Chicago, Illinois, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first, and leverages our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive...


  • Chicago, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...

  • Governance, Risk

    4 days ago


    Chicago, United States Harrison Gray Search Full time

    Harrison Gray Search has partnered with a unique investment management firm to find the next member of their Governance, Risk, and Compliance team in Chicago.The Governance, Risk & Compliance Analyst is responsible for identifying and mitigating risks across the department. These risks may include operational, regulatory, and compliance risks. The individual...

  • Governance, Risk

    4 days ago


    Chicago, United States Harrison Gray Search Full time

    Harrison Gray Search has partnered with a unique investment management firm to find the next member of their Governance, Risk, and Compliance team in Chicago.The Governance, Risk & Compliance Analyst is responsible for identifying and mitigating risks across the department. These risks may include operational, regulatory, and compliance risks. The individual...

  • Governance, Risk

    7 days ago


    Chicago, United States Origin Harbor Capital Solutions Full time

    This is a hybrid opportunity, based in our Chicago Office, 2x a week in-office._ Summary The Governance, Risk & Compliance Analyst is responsible for identifying and mitigating risks across the department. These risks may include operational, regulatory, and compliance risks. The individual will consistently adhere to and review controls in place to...


  • Chicago, United States Acord (association For Cooperative Operations Research And Development) Full time

    Join the FHLBC team! At the Federal Home Loan Bank of Chicago, employees come first - that's why we offer a highly competitive compensation and bonus package, and access to a comprehensive benefits program designed to meet the needs of our employees. * Retirement program (401k and Pension) * Medical, dental and vision insurance * Lifestyle Spending Account *...


  • Chicago, United States Insight Global Full time

    The Manager - IT Risk Management leads the team responsible for identifying, measuring, reporting, and treating IT and cybersecurity risks both internally and externally with partners, vendors, and customers. This position will work across a diverse landscape, its customers, and 3rd parties to mature and operationalize global IT risk management capabilities....

  • Senior Risk Analyst

    2 days ago


    Chicago, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies.Doubling Down on the 4Ds (Delivery,...


  • Chicago, United States Capco Full time

    About the Team: Joining Capco means joining an organization that is committed to an inclusive working environment where you are encouraged to #BeYourselfAtWork. Capco Cybersecurity is a multi-faceted team focused on the evaluation, strategy definition, and execution of risk-minded solutions for leading organizations across the Financial Services industry. We...


  • Chicago, United States ShipBob Inc Full time

    Manager, Technology Governance, Risk and Compliance As a member of the ShipBob Team, you will benefit from an environment where everything is achievable. We aim to be a place where you can: Write Your Career Story . Because we are solving some of the most difficult problems in global commerce, you have the opportunity to write the story that will make your...


  • Chicago, United States Impelix Full time

    Job DescriptionJob DescriptionSalary: 90k-125kThe Cybersecurity Consultant is an advanced technologist committed to ensuring the digital safety and resilience of our clients. Successful candidates will have a strong cybersecurity background with in-depth experience in networking and network security. The candidate must thrive in a distributed work...