Manager – Cybersecurity Project Assurance/CISO/ITS
Your opportunity
To work in the innovative and creative CISO team. A world class operation with extensive knowledge and experience. Interfacing with business and technical teams and bringing about change and influence across the whole world of Deloitte. Apply your skills here to make things happen. You will be part of a great team that are passionate about our work in serving a great purpose.
Work you’ll do
As a Cybersecurity Project Assurance Manager, you will:
· Assess that Cybersecurity is embedded throughout the development lifecycle of Technology Assets by using Deloitte’s Secure System Development Lifecyle (SSDLC) to assure paths to production.
· Oversee that security testing activities like vulnerability scanning, penetration testing, and code reviews are completed to identify weaknesses and potential exploits on the identified security requirements.
· Identify potential information security risks within a project, analyze their impact, and develop mitigation strategies to address vulnerabilities. These risk assessments will be presented to risk owners who are either Director or Partner level.
· Ensure that the project adheres to Deloitte’s Cybersecurity capability framework, relevant information security regulations and industry standards. Examples include GDPR, EU AI Act, ISO 27001, NIST Cybersecurity Framework, and Cyber Essentials +.
· Communicate security awareness, concerns, and requirements to project stakeholders, including developers, project managers, and business leaders, to ensure alignment and buy-in.
· Maintain documentation related to security assessments, risks, mitigation plans, and compliance status, providing regular reports to relevant stakeholders across waterfall and iterative deployment methodologies.
· Enable the business by being a trusted partner. This means working with Business Relationship Managers, Business Advisers, and Program Managers to provide advice and guidance on Project Demand initiatives so that speed to market is both prioritized and secured.
· Work with local and Global compliance teams to ensure that secure development practices across the business align to good practice, are audit ready, and practical.
Your professional experience/Qualifications
· 10 – 12 years of experience.
· Strong understanding of information security principles, including confidentiality, integrity, and availability.
· Demonstrable understanding of Cybersecurity risk and controls inherent in various technologies, and related best practices. This includes OWASP Top 10 and vulnerability management.
· Have strong knowledge in cybersecurity frameworks and standards like ISO 27001, NIST, COBIT, and Cyber Essentials+ or equivalent.
· Experience with risk management methodologies, techniques, and being able to clearly understand and articulate risk.
· Demonstrable ability to identify risks associated with business processes, operations, and the roll out of technology projects.
· An understanding of project management to manage security aspects within a project timeline and budget.
· Knowledge and understanding of cybersecurity technologies - mobile threat defense, endpoint protection, data loss prevention, insider threat protection, device hardening, classification, key & certificate management or equivalent.
Essential
· Proven experience within Cybersecurity or similar, or equivalent field.
· Excellent communication and stakeholder management abilities.
· Demonstrable ability to work in a fast-paced, deadline driven environment.
· Demonstrated excellence in a variety of competencies including teamwork/collaboration, analytical thinking, communication and influencing skills, and technical expertise.
· Ability to work with changing priorities and with multiple projects.
·
Desirable
· Relevant certifications like Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM) or Certified in Risk and Information Systems Control (CRISC) or similar, or equivalent.
· Experience in assessing Technology Assets for adherence to security requirements.
· An understanding of service management and delivery.
Your work, your choice
In the CISO team we are results focused and believe in excellence in respect in all aspects of our work and interaction with each other. We make full use of technologies that help support different ways of working. At Deloitte we believe the best impact is the value we add, not the hours we sit at our desk. We, therefore, carefully consider agile ways of working, both formal and informal, that allow for the best impact for our people and our clients. If the working pattern you are looking for is not specifically indicated below, we are happy to discuss alternative arrangements.
Location: Hyderabad
Timings: 1 PM to 10 PM