Cyber Risk Manager, Deloitte Global Technology

Apply now »
Apply now

Apply for Job

Date: Apr 18, 2024

Location: Toronto, Ontario, Canada

Company: Deloitte

--

Deloitte Global is seeking an experienced Cyber Risk Manager to join our Cyber risk management and reporting team. As a Cyber Risk Manager, you will play a crucial role in managing and mitigating cyber risks within Deloitte Technology. Your responsibilities will include defining key risk indicators, building dashboards to provide cyber risk insights, and collaborating with BISOs to identify, assess, and manage cyber risks within their service lines. You will actively govern cyber risks in the Deloitte Technology risk register and partner effectively with Deloitte teams to facilitate cyber security risk reviews and analysis.

 

Operational

 

  • Develop and define key risk indicators to provide cyber risks insights to Deloitte Technology BISOs and executives. 
  • Gather requirements and build dashboards that accurately depict Deloitte Technology's cyber risk exposure.
  • Drive organizational change and work with multiple business units of a large organization to effect change.
  • Understand the Deloitte global line of business, gain familiarity with priorities, and become an advocate for the cyber risk within the BISO organization.
  • Collaborate with BISOs as a cyber risk expert, to assist then to identify, assess, and manage cyber risks within their respective lines of business.
  • Partner effectively with Deloitte Technology and BISO teams to facilitate cyber security risk reviews and analysis.
  • Empower Deloitte Technology teams to establish cyber risk ownership and agree on acceptable risk levels aligned with their risk appetite.

 

Strategic

 

  • Maintain the Deloitte Cyber risk framework, ensuring alignment with the Deloitte Enterprise risk framework.
  • Support Deloitte Technology in documenting cyber risks within the Deloitte Technology risk register.
  • Challenge and oversee cyber risk response, where the risk is not within appetite. 

About the team

 

Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.

Enough about us, let’s talk about you

 

Do you possess the following?:

 

  • 5+ years of related experience in cybersecurity risk management in organizations of a similar scale.
  • Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation.
  • Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32
  • Strong knowledge of cyber controls, policies, and procedures.
  • Experience of delivering metrics for senior level audiences.
  • Demonstrate analytical and problem-solving skills. 
  • Ability to communicate risks associated with complicated security-related concepts to technical and non-technical audiences.
  • Proficient in the use of PowerBI or a similar dashboarding application.
  • Knowledge of security systems (including working with SIEM data).
  • SQL or database knowledge would be desirable.
  • Relevant certifications such as CISSP, CISM, or CRISC are preferred.
  • Proven experience in managing and delivering technical projects and teams.

Total Rewards


The salary range for this position is $85,000 - $156,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.

Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth.  Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.


Job Segment: Cyber Security, Risk Management, Information Technology, IT Manager, Information Security, Security, Finance, Technology

Apply now »
Apply now

Apply for Job