At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.

The exceptional EY experience. It's yours to build.

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

Advisory Manager – CyberSecurity – SIEM Services

 

In today's fast-evolving cybersecurity landscape, businesses across all sectors rely on us to provide reliable solutions to their growingly intricate risks and vulnerabilities. As part of our Cyber Threat and Vulnerability Management (TVM) team you will play a pivotal role in achieving this objective. You will assist our clients in understanding and contextualizing their cybersecurity threats, as well as in evaluating, enhancing, and developing their security operations to counter these threats effectively. Leveraging both your technical expertise and business acumen, you will contribute significantly to our mission, making a global impact on cybersecurity.

 

The opportunity

Cybersecurity threats, the proliferation of social media, extensive data storage demands, stringent privacy laws, and the necessity for uninterrupted business operations all mandate robust information security strategies. In the role of an information security specialist, you will spearhead the deployment of cutting-edge security solutions for our clients, aiding them in safeguarding their enterprises. You will be an integral part of a globally interconnected team of experts dedicated to addressing our clients' most challenging information security issues, thereby enhancing their organizational resilience. Collaborating with our Advanced Security Centers, you will have access to the most advanced tools to combat cybercrime effectively.

 

EY commits to your professional growth through comprehensive, ongoing training and coaching, ensuring the development of your skills throughout your career. As a leading global service provider in this field, you will collaborate with top-tier professionals in a supportive environment. Joining EY means embarking on a journey where, regardless of how long you're with us, the exceptional EY experience will enrich your professional life forever.

 

What to expect

Our security experts are distinguished by their broad industry insights, exceptional technical know-how, and specialized abilities. They maintain their cutting-edge relevance by continuously uncovering the latest security vulnerabilities, engaging with leading security conferences globally as attendees and speakers, and disseminating their knowledge across a range of subjects to essential industry bodies. Through a mix of conventional and innovative means—including conference presentations, white paper publications, and blogging—our team consistently leads in providing thought leadership and fostering information sharing.

 

Together, our professionals engage in a collaborative process to strategize, execute, and oversee projects aimed at evaluating, enhancing, and, in certain instances, managing our clients' comprehensive security operations. This teamwork ensures the provision of advanced, integrated security solutions tailored to our clients' specific needs.

 

Your key responsibilities

  • Lead and motivate teams in delivering security and IT risk solutions, fostering an inclusive environment, mentoring junior consultants, and providing technical leadership.
  • Maintain current knowledge of IT and industry trends to address client service issues and deliver exceptional client service, with a focus on advanced SIEM platforms like Microsoft Sentinel, CrowdStrike NextGen SIEM, and Google Chronicle.
  • Build strong client relationships as a trusted advisor in the implementation and management of security solutions.
  • Demonstrate deep technical expertise in advanced SIEM technologies and a commitment to continuous learning in cybersecurity advancements.
  • Understand the strategic importance of SIEM in protecting business operations and stay informed on industry developments and advisory services capabilities.
  • Apply knowledge of complex information systems and AI technologies to identify engagement issues and communicate effectively with clients.
  • Possess a thorough understanding of the incident response process and familiarity with frameworks like MITRE ATT&CK to enhance threat detection and response capabilities.

To qualify for the role you must have

  • Bachelor’s degree with at least 7 years of related experience, or a Master’s degree with approximately 5 years of experience in Computer Science, Information Systems, Engineering, Business, or a related field.
  • A minimum of 3 years of experience in information security, with a strong focus on SIEM and SOAR solutions, including hands-on experience with leading platforms such as Microsoft Sentinel, Crowdstrike NextGen SIEM, and Google Chronicle.
  • Proven track record in consulting, with the ability to understand and address client needs, develop proposals, and deliver effective presentations.
  • Deep knowledge of security concepts and methods including vulnerability assessments, privacy assessments, intrusion detection, incident response (including knowledge of the incident response process and frameworks like MITRE ATT&CK), security policy creation, enterprise security strategies, architectures, and governance.
  • Strong understanding of networking, operating system fundamentals across various platforms, and security technologies such as firewalls and IDS/IPS.
  • Experience in leading process definition, workflow design, and process mapping, with an emphasis on integrating SIEM and SOAR capabilities into business operations.
  • Valid driver's license and passport, with willingness and ability to travel domestically and internationally to meet client needs; estimated travel of 50% - 80%.
  • Hold or be willing to pursue professional certifications such as CISSP, CISM, or equivalent; non-certified hires are required to become certified within 1 year of hire.
  • Demonstrated ability to lead and grow a team, with a focus on mentoring and developing junior staff.
  • Strong business acumen with experience in supporting sales, managing large-scale projects, and developing client relationships in the cybersecurity domain.

 

Ideally, you’ll also have

  • Experience implementing and building in one of the following tools Microsoft Sentinel, Crowdstrike NextGen SIEM/LogScale, and/or Google Chronicle
  • Experience with Windows, Linux, UNIX, any other major operating systems.
  • Experience working with AI Security tools
  • Prior Consulting Experience
  • Experience with programming in Python, C, Java, Perl, Shell and/or bash shell scripting.
  • Familiarity with REST API best practices and usage
  • Familiarity with security technologies (Cloud, DLP, firewalls, IDS/IPS, EDR, etc.) and other SOAR products (Falcon Fusion, Splunk SOAR, Google Chronicle SecOps, LogicApps, Sentinel, etc.)
  • CISSP, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired

 

What we look for

We’re interested in intellectually curious people with a genuine passion for cyber security. With your expertise with advanced SIEM platforms, we’ll turn to you to speak up with innovative new ideas that could make a lasting difference not only to us – but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.

Technical Skills
Is a Remote Job?
Hybrid (Remote with required office time)
Employment Type
Full time

At EY, our purpose is Building a better working world. The insights and quality services we provide help build trust and confidence in the capital markets and in economies the world over. We develop...

Apply Now