Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN

  • Stamford
  • Ey

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all. The exceptional EY experience. It's yours to build. EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities. Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime. The opportunity We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. Your key responsibilities Our security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. The team stays highly relevant by researching and discovering the newest security vulnerabilities, attending and speaking at top security conferences around the world, and sharing knowledge on a variety of topics with key industry groups. The team frequently provides thought leadership and information exchanges through traditional and less conventional communications channels such as speaking at conferences, publishing white papers and blogging. Our Vulnerability Management team aims to build a full-service vulnerability management offering providing clients with tailored solutions to deploy and run vulnerability management programs. As a Senior Consultant, you will serve on client engagement teams to assist in delivering the full range of services and work with EY Cybersecurity leadership to develop the firm’s vulnerability management service offering. Skills and attributes for success Developing rapport with others by demonstrating an understanding of their concerns, needs and issues, and focusing on developing an internal network of relationships that can provide advice and support. Consistently deliver quality client services Monitor progress, manage risk, and ensure key stakeholders are kept informed about progress and expected outcomes. Stay abreast of current business and industry trends relevant to the client's business and cybersecurity. Assist engagement teams in evaluating client vulnerability management programs across people, process, and technology. Work with engagement teams to own distinct portions of vulnerability management solutions tailored to client environments. Perform and control vulnerability assessments to identify control weaknesses and assess the effectiveness of existing controls. Familiarity with security and risk standards including ISO 27001- 2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK. Hands on operational experience with vulnerability management scanning tools (e.g. Qualys, Rapid7, Tenable, CrowdStrike, Tanium, Defender) including the ability to deploy, configure, and run these tools. Hands on operational experience with vulnerability management prioritization platforms (e.g. SNOW VR, Kenna/Cisco VM, NopSec, Nucleus, Vulcan) including the ability to deploy, configure, and run these tools. Familiarity with patch management tools (e.g. Tanium, BigFix, Ivanti, ManageEngine). Ability to evaluate vulnerability management tools and assist with vendor selection. Ability to conduct root cause analysis against vulnerabilities and determine feasible technical solutions. Ability to evaluate exploitability and impact risk vulnerabilities have, tailored to the organization. Knowledge of general cybersecurity concepts and methods including, but not limited to, vulnerability management, privacy, incident response, governance, risk and compliance, enterprise security strategies, and architecture. Ability to assist in the project management of cybersecurity projects including development of project charters, project plans, and status updates. To qualify for the role, you must have Bachelor’s degree in the field of Computer Science, Information Systems, Engineering, Business or related field and a minimum of 4 years of related work experience; or a master's degree and 3 years of related work experience Familiarity with security and risk standards including ISO 27001-2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK Hands on operational experience with vulnerability management tools (e.g. Qualys, Tenable, Rapid7), including the ability to architect, deploy, configure and operate Understanding of various operating systems (Windows, Unix, MacOS etc.); cloud concepts (secure build images, ephemeral workloads, cloud patching etc.); knowledge of networking fundamentals Deep expertise in writing and running queries to prepare metrics reports and dashboards Good understanding of scanning tool APIs to architect integrations with other tools Ability to report issues clearly and succinctly and adapt communication styles to demonstrate vulnerability severity to client technical stakeholders and leadership Knowledge of general cybersecurity concepts and methods including, but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies and architecture Ability to assist in the project management of cybersecurity projects including development of project charters, project plans and status updates Strong written and verbal communication skills with demonstrated ability to interact with senior management, technical SMEs, business partners and influence decisions Ability to examine issues both strategically and analytically. A valid driver's license in the US and a valid passport required; willingness and ability to travel domestically and internationally to meet client needs Ideally, you’ll also have Prior consulting experience Experience working in OT environments CISSP or other relevant cybersecurity certification Experience working in Cloud/Container environments Penetration Testing experience Application Security experience Automation/scripting (e.g. Python) experience Financial services sector regulatory experience Attack Surface Management experience What we look for We’re interested in intellectually curious people with a genuine passion for cybersecurity. With your expertise, we’ll turn to you to speak up with innovative ideas that could make a lasting difference not only to us – but also to the industry. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you. What we offer We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $103,800 to $190,300. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $124,600 to $216,300. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being. Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next. Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way. Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs. EY accepts applications for this position on an on-going basis. If you can demonstrate that you meet the criteria above, please contact us as soon as possible. EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. For those living in California, please click here for additional information. EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY’s Talent Shared Services Team (TSS) or email the TSS at