You are on page 1of 12

Deloitte, Senior Manager, Cyber Risk, London-112153

Description
Role description
Deloitte's Risk Advisory practice helps organisations effectively measure and mitigate risk and make
informed and intelligent risk decisions around business processes, technology and operations. Our
business is expanding rapidly, and cyber risk is a particular area of exciting growth. Helping our clients
with their cyber risk challenges is complex, often involves working closely with a diverse range of experts
from many different disciplines and geographies.
We are looking for intellectually curious cyber risk professionals who can contribute to the development of
our team, lead teams of diverse consultants and senior consultants on client projects, work effectively
across organisational and geographical boundaries and cultivate new and existing relationships with
clients. The environment at Deloitte is made up of a broad range of smart people, including world-class
risk, cyber and other technical experts. You will be someone who wants to develop your leadership and
technical skills, work with a multi-disciplinary peer group which you respect and have fun with and help
some of the worlds biggest and most complicated organisations with their cyber challenges.
Responsibilities

As a Cyber focused Senior Manager in Risk Advisory, you will typically have responsibility for:
Building and developing long terms relationships with senior stakeholders across the market including
with our client organisations;
Leading the development and implementation existing and new market propositions across a number of
industries, co-ordinating closely with appropriate colleagues throughout the organisation;
Leading a portfolio of cyber-related engagements across our business, including effective people
management on client engagements and working seamlessly and collaboratively with colleagues in other
parts of the organisation and globe;
Attracting world-class talent to Deloitte and further develop and mentor our people;
Contributing to the latest thought-leadership and industry research relating to cyber security and
organisational crisis and response management to cyber issues.
To have a broader perspective of potential issues encountered when managing diverse teams and the
strategies to overcome them; have a clear understanding of the firms commitment to creating a more
inclusive culture
Qualifications
Requirements
To qualify for the role you must have:

A broad range of cyber experience, likely including experience across a number of areas such as
certifications (such as ISO27001 or SOC2), advanced threat readiness and protection, application
protection, identity and access management, incident response, information privacy and protection, cyber
risk analytics, vulnerability management, war gaming;
Strong commercial awareness and business acumen, including specifically a good understanding of
cyber risk to both business processes and supporting technology;
Strong interpersonal skills and experience of developing strong client relationships, either as a consultant
or demonstration of significant influencing abilities within an organisation and demonstrable ability to solve
complex problems objectively, using an appropriate combination of analysis, experience and judgement;
Delivery of high quality complex projects including effective programme, project, financial and people
management;
Excellent communication skills and the ability to communicate highly complex concepts effectively both
written and verbal, appropriately tailored to people from a very wide range of cultures, technical
backgrounds and seniorities;

Strong market reputation, broad network and demonstrable contribution to the cyber community;
Strong academics, including a minimum of 2.1 degree or equivalent experience and qualifications.
We are Risk Advisory
In a constantly evolving, complex risk environment, our market leading Risk Advisory professionals are
trusted by organisations across the globe to support them in understanding, evaluating and mitigating
risk.
Our clients demand industry experts who understand their challenges intimately and with whom they can
build trusted relationships. They choose us because we provide bespoke solutions that deliver the power
of Deloitte, bringing together: people they respect and enjoy working with; innovative technology; and an
approach that allows them to make informed and intelligent risk decisions.
Our expertise spans all areas and sectors including technology risk, governance, internal audit, regulatory
compliance, risk analytics, public sector and managed services. As a member of the team, you will work
with inspiring, ambitious and supportive people who have diverse and extensive skills, experience and
backgrounds. A move to Risk Advisory will help you to build a rewarding and balanced career.

The Consulting Career Paths are:


Consulting pathway pathway based around developing a broad consulting skillset alongside building
expertise in a specific domain
Consulting Solutions pathway pathway where there is greater focus on building skills and deep
expertise in a specific domain. Practitioners have a narrow focus, determined by their SME and type of
contribution made
Consulting Services pathway pathway for people whose career is built around the delivery of
managed services to clients (either internal or external)

Deloitte, Cyber Security, Senior Manager/Director, Financial


Services, London-108625

Description
Role description
We are looking for are for market facing experienced security professionals, with substantial experience
and the ability to deliver complex projects and identify, generate and deliver sales opportunities and
develop and maintain client relationships at a senior level. Successful candidates will have a broad range
of expertise across information security and be able to articulate, sell and deliver different Deloitte Cyber
Security propositions to our target markets.
At the senior manager level, successful candidates will be required to own a portfolio of clients within their
sector to either maintain and expand existing relationships, or work with the firms networks to open up
new relationships and identify opportunities. Responsibilities will be primarily on this market-building
aspect, but the successful candidate will also be responsible for the high quality delivery of security
engagements, typically leading junior resources as part of a wider fieldwork team.
As part of Deloittes Financial Services team you will assist clients working on significant security
challenges within the sector, which covers Banking and Securities, Insurance and Asset Management and
Market Infrastructure. Advancements in technologies are requiring financial services companies to adopt
new services or lose market share. Significant changes to the payments industry and new technologyenabled insurance product distribution reveal new opportunities but expose vulnerabilities to be managed.
Increased regulation and scrutiny of cyber resilience by the Government and the Bank of England is
forcing companies to think and respond in new ways. You will be key in helping shape the solutions for
our clients and the industry as a whole.

Responsibilities
This could involve:
Defining a security strategy and target operating model for an information security function
Conducting security risk, capability and/or maturity assessments
Defining, mobilising and managing security enhancement projects and programmes
Designing and implementing specific information security solutions covering people, process and
technology
Managing the client relationship for the delivery of penetration testing of IT infrastructure and applications,
which would be executed by a technical supporting team
Response to a cyber-attack involving both crisis management and investigations
Advising on Privacy and Data Protection matters
To have a broader perspective of potential issues encountered when managing diverse teams and the
strategies to overcome them; have a clear understanding of the firms commitment to creating a more
inclusive culture
Our team has grown very rapidly over the past few years, and continues to do so. The team combines a
wealth of deep industry knowledge with both business advisory experience and technical expertise
Specific security topics that we specialise in include cyber threat management, online fraud prevention,
information protection, data privacy, and identity and access management.
Qualifications
Requirements
Significant Cyber Security experience within the Financial Services sector
Excellent interpersonal skills and a track record of developing strong client relationships
Delivery of client engagements, typically leading the fieldwork delivery using a team of resources and
planning and staffing projects for clients based on complex deliverables and programmes of work
Taking responsibility for budgets, and client deliverables
Evidence of working with leadership teams to identify, generate, develop and execute sales opportunities
Development of sales pipelines and new propositions and services
Broad range of security experience, e.g. cyber strategy, security target operating models, security
transformation programmes, security change initiatives, security technologies (such as information
protection, firewall rule set review, network segregation etc), privacy, security standards such as ISF, ISO,
SANS etc.

Experience of developing bids/tender documentation


Managing key client stakeholders' relationships (middle management and CxO level).
Strong technical abilities, combined with business acumen
Preferably internal or external consultancy experience
Strong academics, including a minimum of 2.1 degree or equivalent experience
Qualification such as M.Inst.ISP, CISSP, CISM, CCNP, CIPP/E preferred
Holds (or is able to hold) at least BPSS national security clearance
Accelerate your career
The environment at Deloitte is made up of intellectually curious, smart people; including world class
security experts you could become one of them or simply learn from them. Your mix of work will help
foster your leadership skills and youll develop a peer group whom you respect and have fun with. In
addition, you will have the opportunity to identify areas of work which are of particular interest to you. You
can drill deep and become an expert, grow as a generalist or develop a specialism within an industry
sector.
This is an excellent opportunity to join a rapidly growing team that has a unique position in the Cyber
Security Consulting market.
We are Consulting
Three core competency areas make up our Consulting service line:

Technology
Strategy & Operations
Human Capital
We exist to solve complex problems
Our consultants are renowned for their straightforward approach to solving some of the worlds largest
and most complex business challenges. With a team of over 3,000, each of us is energised by the
challenge a seemingly inscrutable problem presents. Our distinctiveness lies in our refusal to accept a
problem at face value - we draw on the depth of our shared insight to ask the right questions, and its
these questions that uncover answers - answers with impact.
We are committed to collaboration
Our role is to unlock potential for growth and innovation. We believe this requires real collaboration with
our own networks and with our clients. Its why we commit to truly getting under the skin of our clients
needs, developing a full appreciation for their environment, goals and ambitions. Were also unafraid to
challenge. In so doing, we build long-term and trusted affinities.
We create long-term, sustainable impact
We often work hand-in-hand with our clients to help find the right solution and to help apply that solution.
Our aim is to leave behind ambassadors who are equipped to continue the transformation we began. For
us, its about embedding sustainable change, allowing the impact of our insight to be felt for a long time to
come.
We offer a number of different career pathways
We offer three different career pathways at Deloitte, meaning that there are three different routes by
which people can progress in Consulting. We provide variety regarding the career options available to
you, assisting you to take career steps that fit your skills, talents and aspirations, and providing an
environment where those choices can be discussed in meaningful and constructive career conversations.

Deloitte, Cyber Security, Senior Manager/Director, Private Sector,


London
Job Title
Deloitte, Cyber Security, Senior Manager/Director, Private Sector, London
About Cyber Security
Organisations are increasingly operating in borderless environments and this often leaves them
vulnerable to a range of information and cyber security threats. Our market-leading Cyber Security
Advisory practice has a proven track record of working on complex and high profile issues with some of
the UKs leading organisations. We are uniquely positioned in being able to help our clients improve the
security of a single component or to develop and then deliver comprehensive and holistic security and
privacy transformation programmes. We provide our clients with a full spectrum of services encompassing
information security, cyber security and privacy across a range of disciplines from strategic and
governance work to running managed security services.
Role Description
We are looking for are for market facing experienced security professionals, with substantial experience
and the ability to deliver complex projects and identify, generate and deliver sales opportunities and
develop and maintain client relationships at a senior level. Successful candidates will have a broad range
of expertise across information security and be able to articulate, sell and deliver different Deloitte Cyber
Security propositions to our target markets.
At the senior manager level, successful candidates will be required to own a portfolio of clients within their
sector to either maintain and expand existing relationships, or work with the firms networks to open up
new relationships and identify opportunities. Responsibilities will be primarily on this market-building
aspect, but the successful candidate will also be responsible for the high quality delivery of security
engagements, typically leading junior resources as part of a wider fieldwork team.
As part of Deloittes Cyber Security practice you will assist clients in one or more specific sub-sectors of
the Private Sector, which covers Consumer Business, Technology, Media and Telecommunications,
Energy and Resources, Manufacturing, Business and Professional Services and Healthcare Life
Sciences.
Responsibilities
This could involve:

Defining a security strategy and target operating model for an information security function

Conducting security risk, capability and/or maturity assessments

Defining, mobilising and managing security enhancement projects and programmes

Designing and implementing specific information security solutions covering people, process and
technology

Managing the client relationship for the delivery of penetration testing of IT infrastructure and
applications, which would be executed by a technical supporting team

Response to a cyber-attack involving both crisis management and investigations

Advising on Privacy and Data Protection matters

Our team has grown very rapidly over the past few years, and continues to do so. The team combines a
wealth of deep industry knowledge with both business advisory experience and technical expertise
Specific security topics that we specialise in include cyber threat management, online fraud prevention,
information protection, data privacy, and identity and access management.

Requirements:

Significant Cyber Security experience within one or potentially more Private Sector industry
areas.

Excellent interpersonal skills and a track record of developing strong client relationships

Delivery of client engagements, typically leading the fieldwork delivery using a team of resources
and planning and staffing projects for clients based on complex deliverables and programmes of
work

Taking responsibility for budgets, and client deliverables

Evidence of working with leadership teams to identify, generate, develop and execute sales
opportunities

Development of sales pipelines and new propositions and services

Broad range of security experience, e.g. cyber strategy, security target operating models, security
transformation programmes, security change initiatives, security technologies (such as
information protection, firewall rule set review, network segregation etc), privacy, security
standards such as ISF, ISO, SANS etc.

Experience of developing bids/tender documentation

Managing key client stakeholders' relationships (middle management and CxO level).

Strong technical abilities, combined with business acumen

Preferably internal or external consultancy experience

Strong academics, including a minimum of 2.1 degree or equivalent experience

Qualification such as M.Inst.ISP, CISSP, CISM, CCNP, CIPP/E preferred

Holds (or is able to hold) at least BPSS national security clearance

Accelerate your career

The environment at Deloitte is made up of intellectually curious, smart people; including world class
security experts you could become one of them or simply learn from them. Your mix of work will help
foster your leadership skills and youll develop a peer group whom you respect and have fun with. In
addition, you will have the opportunity to identify areas of work which are of particular interest to you. You
can drill deep and become an expert, grow as a generalist or develop a specialism within an industry
sector.
This is an excellent opportunity to join a rapidly growing team that has a unique position in the Cyber
Security Consulting market.
About the Consulting Service Line
Three core competency areas make up our Consulting service line:

Technology

Strategy & Operations

Human Capital
We exist to solve complex problems
Our consultants are renowned for their straightforward approach to solving some of the worlds largest
and most complex business challenges. With a team of over 3,000, each of us is energised by the
challenge a seemingly inscrutable problem presents. Our distinctiveness lies in our refusal to accept a
problem at face value - we draw on the depth of our shared insight to ask the right questions, and its
these questions that uncover answers - answers with impact.
We are committed to collaboration
Our role is to unlock potential for growth and innovation. We believe this requires real collaboration with
our own networks and with our clients. Its why we commit to truly getting under the skin of our clients
needs, developing a full appreciation for their environment, goals and ambitions. Were also unafraid to
challenge. In so doing, we build long-term and trusted affinities.
We create long-term, sustainable impact
We often work hand-in-hand with our clients to help find the right solution and to help apply that solution.
Our aim is to leave behind ambassadors who are equipped to continue the transformation we began. For
us, its about embedding sustainable change, allowing the impact of our insight to be felt for a long time to
come.
About Deloitte
Deloitte offers integrated services that include Audit, Tax, Consulting and Corporate Finance. Our
approach combines insight and innovation from multiple disciplines with business and industry knowledge
to help our clients excel anywhere in the world.
We deliver outstanding impact on the reputation and success of our clients, in the UK and globally. In
pursuing this we contribute to a sustainable and prosperous society.
At Deloitte we foster a collaborative culture where talented individuals can produce their best work. We
value innovative thinking, diverse insights and we strive to offer an exceptional level of customer service
through our expertise and professionalism.

Deloitte Cyber Security Architect


Senior Consultant\ Manager London
Apply Now
Location:
Job Category:
Reference Code:
Role/Job Description:

London, London, UK
Management Consulting jobs
3726987

In a rapidly changing world where information has a significant value, supply chains are
interconnected and there is uncertainty when doing business on a global basis, the security and
resilience of operations has become a board level issue.
Our team has grown very rapidly over the past few years, and continues to do so. We have the
largest UK Security & Resilience team of the "big-4", with over 180 professionals in the UK. The team
combines a wealth of deep industry knowledge with both business advisory experience and
technical expertise. We provide our clients a full spectrum of services encompassing information
security, corporate and physical security and business and technology resilience to help our clients
fix their issues and bring them real, long-lasting benefits.
The environment at Deloitte is made up of intellectually curious, smart people; including world class
security experts - you could become one of them or simply learn from them. Your mix of work will
help foster your leadership skills and you'll develop a peer group whom you respect and have fun
with. In addition, you will have the opportunity to identify areas of work which are of particular
interest to you. You can drill deep and become an expert, grow as a generalist or develop a

specialism within an industry sector.


Role description
Our Security Architects undertake a broad range of challenging and complex engagements to help
organisations secure information systems, protect intellectual property, and provide convenient but
secure access to information and demonstrating compliance with regulatory mandates.
Responsibilities
Using a combination of consultancy and technical skills the primary focus of the role will be the
delivery of client engagements. Typical responsibilities include:
Identifying and addressing a full range of issues from structure and policy, through to
assisting in specific areas such as data privacy, data leakage prevention/monitoring,
information rights management, third party security an PKI/cryptography
Defining information security strategies, including guiding principles and future state vision,
ensuring that the strategic objectives are aligned with business goals
Developing and embedding IT security systems architecture to support that strategy
1 Assessment of security architecture, analysis of issues and development of
recommendations for their resolution
Defining key initiatives that will be incorporated in any strategic roadmap, including key
drivers, benefits, objectives and deliverables, in collaboration with business and IT
stakeholders
Development of IT security solutions across a range of security domains including identity
and access management, threat and vulnerability management, risk and compliance
management and encryption key management
Client-side vendor procurement and delivery assurance support and adviceSupport the
broader engagement management team
Work closely with client stakeholders
Produce and present reports and other client deliverables
You will also support the continued growth of the practice through involvement in internal capability
development and sales activity such as:
Development of propositions to promote sales to new and existing clients
Development of client proposals
To have a broader perspective of potential issues encountered when managing diverse
teams and the strategies to overcome them; have a clear understanding of the firms
commitment to creating a more inclusive culture
Requirements
We are currently looking for Senior Consultants through to Managers with specific expertise in the
following:
Experience designing and/or implementing IT security solutions in a medium to large
environment
A strong understanding of IT infrastructure concepts and architectures, including IT network,
operating system and middleware configurations
Experience with solutions and products in the following IT security domains:
Network security including firewalls
Intrusion detection / prevention systems

Internet / email content filtering


Secure transfer protocols
Operating system security including anti-malware, patch management and security event
logging
Understanding of information security principles and best practise (e.g., ISO27001 and ISF
Standards of Good Practice for Information Security)
Experience engaging with senior stakeholders in a technical and business capacity
Strong technical abilities, combined with business acumen
All candidates must have full travel mobility

Qualifications:
Strong academics, including a minimum of 2.1 degree or equivalent experience
Knowledge of architecture methodologies, standards, frameworks and tools (e.g. TOGAF,
Zachman, COBIT, UML)
Qualification such as M.Inst.ISP, CISSP, CCNP, CRISC preferred

Deloitte Consulting Cyber


Information Security Engineer
Consultant\ Senior Consultant\
Manager London
Apply Now
Location:

London, London, UK

Job Category:
Management Consulting jobs
Reference Code:
3741456
Role/Job Description:
In a rapidly changing world where information has a significant value, supply chains are interconnected
and there is uncertainty when doing business on a global basis, the security and resilience of operations
has become a board level issue.?xml:namespace prefix = "o" /
Our team has grown very rapidly over the past few years, and continues to do so. We have the largest UK
Security & Resilience team of the "big-4", with over 180 professionals in the UK. The team combines a
wealth of deep industry knowledge with both business advisory experience and technical expertise. We
provide our clients a full spectrum of services encompassing information security, corporate and physical
security and business and technology resilience to help our clients fix their issues and bring them real,
long-lasting benefits.
The environment at Deloitte is made up of intellectually curious, smart people; including world class
security experts - you could become one of them or simply learn from them. Your mix of work will help
foster your leadership skills and you'll develop a peer group whom you respect and have fun with. In
addition, you will have the opportunity to identify areas of work which are of particular interest to you. You
can drill deep and become an expert, grow as a generalist or develop a specialism within an industry
sector.
Role description
We are looking for experienced security professionals, with experience across a range of information
security disciplines. Successful candidates will be required to work across a variety of competencies,
such as information and cyber security strategy, security governance, ISO27001 reviews and
implementations, Privacy and Data Protection assessments, PCI DSS and security transformation
programmes. Deep expertise in one or more of these or other security domains will be seen positively,
although not absolutely necessary provided the candidate has a strong, working knowledge across all
levels.
Responsibilities

Assist clients in developing overall cyber security architecture and blue prints based on IT
environment and overall business, technology and security objectives
Advise clients in understanding the future state problems and challenges in cyber security and
work collaboratively with them to enhance capabilities
(Manager positions only) Act as the Lead Technical Architect and guide Deloitte project teams in
designing cyber security architectures for clients and in developing & executing on actionable
roadmaps to deliver on defined architectures & blue prints
Security engineering design support for client and hosted customers
Preparation of Security (Network/System) Infrastructure specifications or designs incorporating
required information security features.
Design, deploy, install, manage and operate Advanced Cyber Defence technologies including
Security Information Event Management, File Integrity Monitoring systems, Threat Detection and
Management Systems, Intrusion Detection/Prevention Systems, Deep Packet Inspection tools,
Network/Endpoint Behaviour Analytics.
Research, create and customize rules and signatures for IDS/IPS to meet emerging
vulnerabilities and provide enhanced detection capabilities
Vulnerability check using multiple intelligence gathering sources and provide written summaries of
threat and vulnerability information
Coordinate with the client team to ensure all devices and components perform as expected and

perform troubleshooting and maintenance of assets


Understand System Diagrams (logical and physical), Hardware/Software/Firmware Inventory,
Ports, Protocols and Services listing, etc.
We are currently looking for Consultants through to Managers with specific expertise in the following:?
xml:namespace prefix = "o" /
Demonstrated experience in designing and implementing an overall cyber security architecture
(e.g., logical, physical, system integration) for medium/large organizations
Strong experience in defining and/or implementing security tools, solutions to deliver cyber
security and other IT capabilities across multiple layers of the IT architecture stack
Proven track record in contributing to thought leadership in prior work places and/or external
market place
Strong domain expertise, implementation and/or integration skills in two or more of following
areas:
1 Identity and Access Management
2 Security Incident and Event Management
3 Threat Intelligence and Modelling
4 Security architecture
5 Security technologies (e.g., firewalls, security event monitoring, intrusion detection and
prevention, malware detection)
6 Data protection
7 Application security/SDLC
8 Network and Infrastructure Security
9 Cloud security
10 Encryption and Key Management
Ability to talk in the language of technical team members, and then switch to the language of
business managers
At Manager level, to have a broader perspective of potential issues encountered when managing
diverse teams and the strategies to overcome them; have a clear understanding of the firms
commitment to creating a more inclusive culture
Preferred:
Qualifications such as CISSP, CCNA and CCNP
Certifications from leading vendors
Technical certifications

You might also like