warning
İlan yayından kaldırılmıştır

FTDS - Cyber Threat Investigation Manager

EY

İstanbul(Avr.)

İş Yerinde

İş Yerinde

Job Type

Full-Time

Position Level

Medium Level Manager

Department

Audit

Audit

Application Count

59 application

Job Type

Full-Time

Position Level

Medium Level Manager

Application Count

59 application

Department

Audit

Kariyer Image

QUALIFICATIONS AND JOB DESCRIPTION

EY is a global leader in assurance, tax, transactions and advisory services.
 
The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities.
 
Our 247,000 people, in more than 150 countries, are united by our shared values, which inspire our people worldwide and guide them to do the right thing, and our commitment to quality, which is embedded in who we are and everything we do. Our offices around the world use the same methodology and are linked through an integrated technology platform to enable instantaneous communication and collaboration among team members, regardless of location. As a member of Ernst & Young Global, in Turkey we operate in 5 offices located in Istanbul, Ankara, Bursa and Izmir, with more than 1000 people for 30 years.
 
EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service while allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.
Cyber Threat Investigation is a practice which is part of IT Forensics (ITF) within EYs Forensic Technology & Discovery Services (FTDS) team. As part of the Fraud Investigation & Dispute Services (FIDS) business unit, this group specializes in forensic technology services encompassing eDiscovery, Forensic Data Analytics and IT Forensic / Cyber Threat investigations. Using state of the art tools, our teams support clients with fraud detection, fraud investigation and compliance management.

The Cyber Threat Investigation practice supports clients in the detection and management of cyber threats detected as part of proactive technical investigations, where clients believe that they have been a victim of a cybercrime or threat. The practice deploys several platforms and methodologies to discover and detect malicious activity within a client environment.

Our Forensic Technology & Discovery Services (FTDS) lab provides cutting edge forensic technology infrastructure and tools necessary to uncover the data trail of all kinds of complex technology enabled fraud and other categories of cybercrime. Our offices are open and modern, supporting a culture of flexible working. Our people values promote inclusiveness, development and engagement.
 
We are seeking for Manager to join our Forensic Technology & Discovery Services (FTDS) - Cyber Threat Investigation team with the following qualifications;
  • Experience of being a project team Manager on cyber threat investigation or security operations projects
  • Deep knowledge of cyber threat detection tools, both open source and commercial off the shelf products
  • Desirable to have a formal industry cyber threat qualifications in areas such as
    • Advanced Threat Detection and Incident Response
    • GIAC Certified Forensic Analyst and advance Threat Hunting 
    • GIAC Certified Incident Handler (GCIH)
  • Big 4 experience preferred
  • Project delivery track record, or evidence or working within a project team
  • Experience of working internationally


İŞ TANIMI

  • Investigate threat events detected in client environments, using either the client’s or ITF tooling
  • Deliver high quality reports to the client’s management team
  • Support client teams on remote sites, working closely with their own security incident management elements
  • Support the delivery of long term cyber threat investigation projects, both on site and remotely
  • Deploy to client sites to undertake investigations as deemed necessary
  • Upskill the junior members of the ITF team in the investigation of cyber threat activities and general cybercrime
  • Assist with development of leads for new business and help with business development activity

Preferred Candidate

More than 5 years of experience
Bachelor’s(Graduate), Master’s(Student), Master’s(Graduate), Doctorate(Student), Doctorate(Graduate)
Completed, Exempt, Delayed

Siber Güvenlik Müdürü pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Siber Güvenlik Müdürü İş İlanları

Service / Consultancy 2+

Hakkımızda

EY, bağımsız denetim, vergi, kurumsal finansman ve danışmanlık hizmetlerinde bir dünya lideridir. Global bir firma olarak, uluslararası kaynaklarımızı

Şirket Sayfasına Git

Siber Güvenlik Müdürü pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Siber Güvenlik Müdürü İş İlanları