Deloitte

Cyber Risk Manager

London,United Kingdom
  • Salary average
    -YEAR
  • Type of employment
    Full-time

Company

Responsibilities

  • Develop and define key risk indicators to provide cyber risks insights to Deloitte Technology BISOs and executives.
  • Gather requirements and build dashboards that accurately depict Deloitte Technology's cyber risk exposure.
  • Drive organizational change and work with multiple business units of a large organization to effect change.
  • Understand the Deloitte global line of business, gain familiarity with priorities, and become an advocate for the cyber risk within the BISO organisation.
  • Collaborate with BISOs as a cyber risk expert, to assist then to identify, assess, and manage cyber risks within their respective lines of business.
  • Actively govern cyber risk in the Deloitte Technology risk register.
  • Partner effectively with Deloitte Technology and BISO teams to facilitate cyber security risk reviews and analysis.
  • Empower Deloitte Technology teams to establish cyber risk ownership and agree on acceptable risk levels aligned with their risk appetite.
  • Review, test, and constructively challenge Deloitte Technology cyber teams on their cyber security risk assessments, including risk mitigation and management responses.
  • Manage any new requirements for cyber risk dashboards and maintain existing dashboards.
  • Work closely with Cyber risk reporting team to automate and digitize risk metrics, ensuring accurate representation of all Cyber Risk Data.
  • Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications.
  • Collaborate with teams across Deloitte to reduce exposure to cyber risk across the enterprise.
  • Serve as a trusted advisor to BISO, solution architects, developers, technical risk analysts and others on information security principles, standards, and best practices.
  • Maintain the Deloitte Cyber risk framework, ensuring alignment with the Deloitte Enterprise risk framework.
  • Support Deloitte Technology in documenting cyber risks within the Deloitte Technology risk register.
  • Challenge and oversee cyber risk response, where the risk is not within appetite.

Skills used at work

  • Cyber security
  • Groups
  • Insight
  • Leadership
  • Other
  • Risk management framework
  • Risk metric
  • Source

Connect to your Industry

Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.

Connect to your career at Deloitte

Deloitte drives progress. Using our vast range of expertise, that covers audit, risk advisory, and consulting services across tax, legal, business, technology and corporate finance, we help our clients become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more.

What brings us all together at Deloitte? It's how we approach the thousands of decisions we make every day. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, wherever we are in the world, we lead the way, serve with integrity, take care of each other, foster inclusion, and collaborate for measurable impact. These five shared values lead every decision we make and action we take, guiding us to deliver impact how and where it matters most.

Connect to your opportunity

We are seeking an experienced Cyber Risk Manager to join our Cyber risk management and reporting team. As a Cyber Risk Manager, you will play a crucial role in managing and mitigating cyber risks within Deloitte Technology. Your responsibilities will include defining key risk indicators, building dashboards to provide cyber risk insights, and collaborating with BISOs to identify, assess, and manage cyber risks within their service lines. You will actively govern cyber risks in the Deloitte Technology risk register and partner effectively with Deloitte teams to facilitate cyber security risk reviews and analysis.

Role responsibilities:

Operational

  • Develop and define key risk indicators to provide cyber risks insights to Deloitte Technology BISOs and executives.
  • Gather requirements and build dashboards that accurately depict Deloitte Technology's cyber risk exposure.
  • Drive organizational change and work with multiple business units of a large organization to effect change.
  • Understand the Deloitte global line of business, gain familiarity with priorities, and become an advocate for the cyber risk within the BISO organisation.
  • Collaborate with BISOs as a cyber risk expert, to assist then to identify, assess, and manage cyber risks within their respective lines of business.
  • Actively govern cyber risk in the Deloitte Technology risk register.
  • Partner effectively with Deloitte Technology and BISO teams to facilitate cyber security risk reviews and analysis.
  • Empower Deloitte Technology teams to establish cyber risk ownership and agree on acceptable risk levels aligned with their risk appetite.
  • Review, test, and constructively challenge Deloitte Technology cyber teams on their cyber security risk assessments, including risk mitigation and management responses.
  • Manage any new requirements for cyber risk dashboards and maintain existing dashboards.
  • Work closely with Cyber risk reporting team to automate and digitize risk metrics, ensuring accurate representation of all Cyber Risk Data.

Relationship Management

  • Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications.
  • Collaborate with teams across Deloitte to reduce exposure to cyber risk across the enterprise.
  • Serve as a trusted advisor to BISO, solution architects, developers, technical risk analysts and others on information security principles, standards, and best practices.

Strategic

  • Maintain the Deloitte Cyber risk framework, ensuring alignment with the Deloitte Enterprise risk framework.
  • Support Deloitte Technology in documenting cyber risks within the Deloitte Technology risk register.
  • Challenge and oversee cyber risk response, where the risk is not within appetite.

Connect to your skills and professional experience

  • Related experience in cybersecurity risk management in organizations of a similar scale.
  • Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation.
  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32
  • KPI/KRI
  • Strong knowledge of cyber controls, policies, and procedures.
  • Experience of delivering metrics for senior level audiences.
  • Demonstrate analytical and problem-solving skills.
  • Ability to communicate risks associated with complicated security-related concepts to technical and non-technical audiences.
  • Proficient in the use of PowerBI or a similar dashboarding application.
  • Knowledge of security systems (including working with SIEM data).
  • SQL or database knowledge would be desirable.
  • Relevant certifications such as CISSP, CISM, or CRISC are preferred.
  • Proven experience in managing and delivering technical projects and teams.

Connect to your business - Enabling Functions

Collaboration is central to everything we do at Deloitte. Bringing your individual skills and experience, and sharing your specialist knowledge, is how you'll make a far-reaching impact. Come join us.

Personal independence

Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints (e.g., in relation to any financial interests and employment relationships). This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm, and also prohibitions on certain employment relationships (e.g., you are not permitted to hold a secondary employment role with SEC audit clients of the firm whilst being employed by the firm). The recruitment team will provide further detail as you progress through the recruitment process or you can contact the Independence team upon request.

Connect with your colleagues

"We're in the process of transforming the way we do resourcing, to future proof our offering. It's exciting and there's never been a better time to join us.”

-Jhon, Enabling Functions

Our hybrid working policy

You'll be based in London with hybrid working. Our hybrid model enables our people to collaborate, connect and innovate in both a virtual and physical capacity. As well as remote working, you'll attend your local office, virtual collaboration spaces and client sites, depending on the requirements of the role.

At Deloitte we understand the importance of balancing your career alongside your home life. That's why we'll support you to work flexibly through our hybrid working policy. Depending on the requirements of your role, you'll have the opportunity to work in your local office, virtual collaboration spaces, client sites and remotely. You'll get the chance to meet face to face when needed, while you collaborate and learn from colleagues, share your experiences, and build the relationships that will fuel your career and prioritise your wellbeing. Please check with your recruiter for the specific working requirements that may apply for your role.

Connect to your return to work opportunity

Are you looking to return to the workplace after an extended career break?

For this role we can offer coaching and support designed for returners to refresh your knowledge and skills, and help your transition back into the workplace after a career break of two years or more. If this is relevant for you, just let your recruiter know when you make your application.

Our commitment to you

Making an impact is more than just what we do: it's why we're here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before.

We want you. The true you. Your own strengths, perspective and personality. So we're nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we'll take your wellbeing seriously, too. Because it's only when you're comfortable and at your best that you can make the kind of impact you, and we, live for.

Your expertise is our capability, so we'll make sure it never stops growing. Whether it's from the complex work you do, or the people you collaborate with, you'll learn every day. Through world-class development, you'll gain invaluable technical and personal skills. Whatever your level, you'll learn how to lead.

Connect to your next step

A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you'll experience a purpose you can believe in and an impact you can see. You'll be free to bring your true self to work every day. And you'll never stop growing, whatever your level.

Discover more reasons to connect with us, our people and purpose-driven culture at deloitte.co.uk/careers

RTWPROG WPFULL SLICSS

Job posted: May 02, 2024

Expiration date: May 02, 2025