Risk Advisory - Cyber Technology Risk - ICS/OT Cyber Specialist Opportunities

  • Contract

Company Description

About Deloitte

Deloitte is a leading global provider of audit and assurance, consulting, financial advisory, risk advisory, tax and related services. Our global network of member firms and related entities in more than 150 countries and territories (collectively, the “Deloitte organization”) serves four out of five Fortune Global 500® companies. Learn how Deloitte’s approximately 312,000 people make an impact that matters at www.deloitte.com

About the Division 

Deloitte Analytics is the practice of using data to drive business strategy and performance. It includes a range of approaches and solutions, from looking backward to evaluate what happened in the past to looking forward to do scenario planning and predictive modelling. Deloitte Analytics spans all of the Deloitte functional businesses to address a continuum of opportunities in Information Management, Performance Optimisation and Analytic Insights. By understanding decision-makers’ roles to maximise analytics value, Deloitte turns everyday information into useful and actionable insights.

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.

About the Division

Our complex, disruptive, ever-more technology-reliant and interconnected world is leaving businesses more exposed than ever. Failure and exploitation, theft, fraud and abuse, are all knocking at the door, every minute of every day. And our visionary people are crafting new ways to keep them out; addressing the biggest issue facing organisations to.

Deloitte helps organisations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. We help our clients to embed cyber risk at the start of strategy development for more effective management information and technology risks.

Our teams include:

·   Cyber Strategy– We help executives develop a cyber risk program in line with the strategic objectives and risk appetite of the organisation.

·   Secure– We focus on establishing effective controls around the organisation’s most sensitive assets and balancing the need to reduce risk, while enabling productivity, business growth, and cost optimisation objectives.

·   Vigilant– We integrate threat data, IT data, and business data to equip security teams with context-rich intelligence to proactively detect and manage cyber threats and respond more effectively to cyber incidents. 

·   Resilient We combine proven proactive and reactive incident management processes and technologies to rapidly adapt and respond to cyber disruptions whether from internal or external forces.

 

Job Description

What impact will you make?

We are looking for energetic, intellectually curious Industrial Control Systems (ICS) / Operational Technology (OT) cyber security professionals who are looking for their next challenge and who can contribute to the development of our team, lead teams of diverse individuals on client projects, work effectively across organisational and geographical boundaries and cultivate new and existing relationships with clients. Our team of ICS/OT experts helps organisations secure their OT systems alongside their IT systems.

You will be joining Deloitte Africa’s Cyber and Technology Risk practice. The team combines a wealth of deep industry knowledge with both business advisory experience and technical expertise. We provide our clients a full spectrum of services encompassing information security, cyber strategy, cyber resilience and vigilant to help our clients fix their issues and bring them real, sustainable benefits.

If you want to further develop your proven leadership and technical skills, work with a world class peer group and build relationships with some of the world’s biggest and most complex organisations to help them achieve their cyber goals, then please talk to us!

We are looking for experienced ICS/OT security professionals at levels from Senior Consultant to Senior Manager based on knowledge and practical experience.

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.

We are open to discussing either permanent or contractual opportunities with you. Please indicate your preference for any contractual assignments in your application.

Main Purpose of Job

We are looking for experienced ICS/OT security professionals at levels from Senior Consultant to Senior Manager based on knowledge and practical experience.

As an ICS/OT cyber security advisor, you will typically have responsibility for:

Developing ICS/OT cyber security strategies and implementing transformation programmes.

Building and developing long term relationships with senior stakeholders across the market including with our client organisations.

Conducting ICS/OT site assessments to identify business critical systems and develop effective risk mitigation measures.

Contributing to the latest thought-leadership and industry research relating to ICS/OT cyber security and organisational crisis and response management to cyber issues.

(Manager / Senior Manager positions only) Manage and lead diverse teams on client engagements based on a clear understanding of the firm’s commitment to creating a more inclusive culture.

(Manager / Senior Manager positions only) Assist in the development of more junior colleagues by acting as coaches and mentors.

(Senior Manager positions only) Leading a portfolio of cyber-related engagements across our business, including effective people management on client engagements and working seamlessly and collaboratively with colleagues in other parts of the organisation and globe.

 

 

 

Qualifications

Qualifications & Experience required

·   A high achiever academically, with the relevant Bachelor’s degree/postgraduate degree ICS/OT specific qualifications (e.g. GICSP) are advantageous.

·  Between 4 – 9 +years  of related industry experience

Required

Experience in ICS/OT security in sectors including Energy, Resources and Industrials, Financial Services, Consumer Business Services, Public Sector, Healthcare and Life Sciences.

Experience of working with IT security managers, ICS/OT engineers and at the C-level.

Broad range of security experience with a distinct specialism in at least one of the following areas:

o    Cyber strategy and transformation programmes

o    Governance

o    Risk assessment and compliance

o    Security architecture

o    Security technologies (e.g. firewall rule set review, network segregation etc.)

o    Security standards (e.g. IEC 62443, NIST 800-82, NCSC/CPNI SICS Framework etc.)

  Ability to take complex analysis and communicate it in a concise and clear manner, appropriately tailored to people from a very wide range of cultures, technical backgrounds and seniorities.

  Effective interpersonal skills and experience of developing lasting client relationships, either as a consultant or through demonstrable experience.

Additional Information

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center. https://deloitte.zoomforth.com/du

 

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. https://www2.deloitte.com/global/en/pages/careers/articles/benefits.html

 

Our purpose

Deloitte is led by a purpose: to make an impact that matters. Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work—always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte’s impact on the world. https://www2.deloitte.com/global/en/pages/about-deloitte/articles/impact-that-matters.html

Privacy Policy