Job description

Connect to your Industry

Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.

Connect to your career at Deloitte

Deloitte drives progress. Using our vast range of expertise, that covers audit, risk advisory, and consulting services across tax, legal, business, technology and corporate finance, we help our clients become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more.

What brings us all together at Deloitte? It’s how we approach the thousands of decisions we make every day. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, wherever we are in the world, we lead the wayserve with integritytake care of each otherfoster inclusion, and collaborate for measurable impact. These five shared values lead every decision we make and action we take, guiding us to deliver impact how and where it matters most.

Connect to your opportunity

The Cyber Risk Manager will be part of Global Cybersecruity-Governance, Risk and Complicance. The work will include:

Operational

  • Defining and maintaining KPIs and KRIs for Deloitte Technology, providing executives (including BISOs) with operational Cyber Risk insight into the Risk exposure of Deloitte Technology.
  • Creating, managing and maintaining a dashboard of security specific KRIs, and reports metrics to BISOs and DT Leadership.
  • Assisting BISOs and wider Cyber operations teams in the identification, processing and lifecycle management of risks (e.g., in a Cyber Risk register).
  • Working effectively with Deloitte Technology operational teams and our BISOs to facilitate cybersecurity risk review/analysis, where appropriate and empower them to own and accept the level of risk they deem appropriate for their specific risk appetite.
  • Contributing to, monitors, tests, review and constructively challenge Deloitte Technology operational teams on their assessment of cybersecurity risks, including challenging on risk mitigation and management responses.
  • Providing specialist Cyber Risk expertise to support technology projects, operational teams, and BISO’s upon request.
  • Managing the delivery of new cyber risk metrics requirements and evaluate existing metrics and reports.
  • Working closely with the Cyber Security Metrics and Analytics (CSMA) to automate and digitize risk metrics and maintain a source of truth for all Cyber Risk Data.

Strategic

  • Defining and maintains the Cybersecurity Risk Management Framework ensuring its alignment with the Deloitte Enterprise Risk Framework.
  • Defining and maintains processes for operating Deloitte Technology’s Cyber Risk Register.
  • Gaining consensus across Deloitte Technology of the organization's Cyber Risk appetite and ensures that this is in line with the overall operational risk appetite.
  • Where Cyber Risk is not within appetite, challenge and oversee Cyber Risk response.

Relationship Management

  • Forming relationships and work collaboratively with teams across Deloitte Technology and within the Global Cybersecurity Governance, Risk and Compliance team.
  • Partnering with senior leaders (BISOs) to identify Cyber operational risks within their specific business units across Deloitte Technology, enabling them to govern and mature Cyber Risk processes within their respective areas.
  • Building working with technical metrics team (i.e. Cyber Security Risk and Metrics team).
  • Working closely with the other direct reports of the Cybersecurity Risk Management leader to ensure collaboration and alignment.
  • Working closely with other Cyber Assessment teams to ensure all Cyber Risks are captured and monitored.
  • Working closely with other Cyber teams (including Cyber Threat Intelligence, Cyber Vulnerability Management and Cyber Red-teaming) to gain an understanding of the external risk landscape and how these threats and vulnerabilities impact Deloitte Technology.
  • Working closely with the Cyber Architecture & Engineering team to ensure that risk management is embedded within the Secure Systems Development Lifecycle (SSDLC).
  • Working closely with Deloitte Technology operational teams and BISOs on Cybersecurity Risk management.
  • Working closely with Enterprise Risk and other risk groups (e.g., Information Technology Risk Management, Technology Risk Management) to set and cascade risk appetite.
  • Involve the Cyber Risk Management Team in planning and executing Cyber Maturity Assessments across Deloitte Technology.

Connect to your skills and professional experience

  • Bachelor’s degree or equivalent: in a technology-related field, or equivalent education-related experience
  • Proven experience in the Information Security / Cybersecurity domain with a focus on information / Cyber Risk management
  • Proven experience in holding a management role along with managing and developing junior team members.
  • Professional security management certification strongly desirable, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Risk and Information Systems Control (CRISC) or other similar credentials
  • Excellent written and verbal communication skills, interpersonal and collaborative skills.
  • Ability to communicate risk-related concepts to technical and nontechnical audiences.
  • Expert knowledge of Information / Cybersecurity Risk management, metrics and reporting.
  • Knowledge of common information security management frameworks, such as ISO/IEC 27001, COBIT, and NIST, including 800-53 and other Cybersecurity Frameworks.
  • Knowledge and experience of developing KRI and Cyber Risk Scorecards.
  • Ability to manage a global team in a matrix environment.

Connect to your business - Enabling Functions

Collaboration is central to everything we do at Deloitte. Bringing your individual skills and experience, and sharing your specialist knowledge, is how you’ll make a far-reaching impact. Come join us.

Personal independence

Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints. This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm. The recruitment team will provide further detail as you progress through the recruitment process.

Connect with your colleagues

"We’re in the process of transforming the way we do resourcing, to future proof our offering. It’s exciting and there’s never been a better time to join us.”

  • Jhon, Enabling Functions

Connect to your agile working options

Location: UK wide

Your Work, Your Way: We call our hybrid working vision Deloitte Works. And it does. We trust you to make the right choices around where, when and how you work. You’ll be able to make decisions about how you work best, to be collaborative, learn from colleagues, share your experiences, build the relationships that will fuel your career and prioritise your wellbeing. Having great conversations with your team and your leadership paves the way for great collaborative ways of working.

Connect to your return to work opportunity

Are you looking to return to the workplace after an extended career break?

For this role we can offer coaching and support designed for returners to refresh your knowledge and skills, and help your transition back into the workplace after a career break of two years or more. If this is relevant for you, just let your recruiter know when you make your application.

Our commitment to you

Making an impact is more than just what we do: it’s why we’re here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before.

We want you. The true you. Your own strengths, perspective and personality. So we’re nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we’ll take your wellbeing seriously, too. Because it’s only when you’re comfortable and at your best that you can make the kind of impact you, and we, live for.

Your expertise is our capability, so we’ll make sure it never stops growing. Whether it’s from the complex work you do, or the people you collaborate with, you’ll learn every day. Through world-class development, you’ll gain invaluable technical and personal skills. Whatever your level, you’ll learn how to lead.

Connect to your next step

A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you’ll experience a purpose you can believe in and an impact you can see. You’ll be free to bring your true self to work every day. And you’ll never stop growing, whatever your level.

Discover more reasons to connect with us, our people and purpose-driven culture at deloitte.co.uk/careers

RTWPROG WPFULL SLICSS

Read Full Description
Confirmed 16 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles