Job Listings

Risk Advisory wanted immediately: APPLY HERE

Risk Advisory wanted immediately: APPLY HERE

Johannesburg, Gauteng
Job Description

What impact will you make?

We are looking for energetic, intellectually curious Industrial Control Systems (ICS) / Operational Technology (OT) cyber security professionals who are looking for their next challenge and who can contribute to the development of our team, lead teams of diverse individuals on client projects, work effectively across organisational and geographical boundaries and cultivate new and existing relationships with clients. Our team of ICS/OT experts helps organisations secure their OT systems alongside their IT systems.

You will be joining Deloitte Africa’s Cyber and Technology Risk practice. The team combines a wealth of deep industry knowledge with both business advisory experience and technical expertise. We provide our clients a full spectrum of services encompassing information security, cyber strategy, cyber resilience and vigilant to help our clients fix their issues and bring them real, sustainable benefits.

If you want to further develop your proven leadership and technical skills, work with a world class peer group and build relationships with some of the world’s biggest and most complex organisations to help them achieve their cyber goals, then please talk to us!

We are looking for experienced ICS/OT security professionals at levels from Senior Consultant to Senior Manager based on knowledge and practical experience.

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.

We are open to discussing either permanent or contractual opportunities with you. Please indicate your preference for any contractual assignments in your application.

Main Purpose of Job

We are looking for experienced ICS/OT security professionals at levels from Senior Consultant to Senior Manager based on knowledge and practical experience.

As an ICS/OT cyber security advisor, you will typically have responsibility for:

Developing ICS/OT cyber security strategies and implementing transformation programmes.

Building and developing long term relationships with senior stakeholders across the market including with our client organisations.

Conducting ICS/OT site assessments to identify business critical systems and develop effective risk mitigation measures.

Contributing to the latest thought-leadership and industry research relating to ICS/OT cyber security and organisational crisis and response management to cyber issues.

(Manager / Senior Manager positions only) Manage and lead diverse teams on client engagements based on a clear understanding of the firm’s commitment to creating a more inclusive culture.

(Manager / Senior Manager positions only) Assist in the development of more junior colleagues by acting as coaches and mentors.

(Senior Manager positions only) Leading a portfolio of cyber-related engagements across our business, including effective people management on client engagements and working seamlessly and collaboratively with colleagues in other parts of the organisation and globe.

Qualifications

Qualifications & Experience required

A high achiever academically, with the relevant Bachelor’s degree/postgraduate degree ICS/OT specific qualifications (e.g. GICSP) are advantageous.
Between 4 – 9 +years of related industry experience

Required

Experience in ICS/OT security in sectors including Energy, Resources and Industrials, Financial Services, Consumer Business Services, Public Sector, Healthcare and Life Sciences.

Experience of working with IT security managers, ICS/OT engineers and at the C-level.

Broad range of security experience with a distinct specialism in at least one of the following areas:

o Cyber strategy and transformation programmes

o Governance

o Risk assessment and compliance

o Security architecture

o Security technologies (e.g. firewall rule set review, network segregation etc.)

o Security standards (e.g. IEC 62443, NIST 800-82, NCSC/CPNI SICS Framework etc.)

Ability to take complex analysis and communicate it in a concise and clear manner, appropriately tailored to people from a very wide range of cultures, technical backgrounds and seniorities.

Effective interpersonal skills and experience of developing lasting client relationships, either as a consultant or through demonstrable experience.

Additional Information

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Our purpose

Deloitte is led by a purpose: to make an impact that matters. Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work—always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte’s impact on the world. Apply Now

Source: ijobs