Apply now »

Risk Advisory | Cybersecurity Assessment/Cyber Simulation and Strategy (Analyst - Senior Consultant)

Date:  25 Apr 2024
Service Line / Portfolios:  Cyber & Strategic Risk
Location: 

Bangkok, TH

Are you ready to unleash your potential?

 

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. 

 

We believe we have a responsibility to be a force for good, and WorldImpact  is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices. 

 

Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals. 

 

We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognised for their contributions.

 

Ready to unleash your potential with us? Join the winning team now!

 

Work you’ll do


Cyber Risk (CR) is one of the practice Risk Advisory (RA). CR is comprised of professionals with a broad range of information technology and cyber risk management consulting skills. CR professionals focus on information systems and technology that manage risk and/or drive operational, financial and regulatory compliance processes; as well as solutions that manage the risk associated with information technology itself. These professionals perform data protection, data governance and data privacy assessments, remediation, implementation and integration of end-to-end solutions in these areas. They also deliver advisory services focused on risk and compliance to IT management and senior executives.  


Responsibilities:

 

•    Assist in planning, organizing and carrying out information security management, IT security design & implementation, IT security assessment assignments and Cyber Simulation exercise as assigned.
•    Apply problem solving skills and deliver Deloitte methodology on engagements.
•    Develop excellent professional oral and written communication skills in order to establish working relationships with client personnel.
•    Develop professional skills in various technology risk / security and privacy domains.
•    Build industry knowledge to understand risk management issues relevant to that particular business.
•    Exercise professional judgment on engagements by providing proactive solutions and recommendations.
•    Provide recommendations for improved and enhanced business efficiency to clients.

 

Your role as a leader:

 

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Analyst, Consultant across our Firm are expected to:

 

  • Demonstrate a strong commitment to personal learning and development.
  • Understand how our daily work contributes to the priorities of the team and business.
  • Understand the set expectations and demonstrate accountability in keeping personal performance on track.
  • Actively focus on developing effective communications and relationship-building skills with stakeholders, clients and team.
  • Demonstrate an appreciation for working with others.
  • Understand what is fundamental to Deloitte’s success as a business.
  • Demonstrate integrity and an awareness of strengths, differences, and personal impact.
  • Develop their understanding of Deloitte and offer a fresh perspective.
 

Requirements:


•    Bachelor degree or higher in Computer Engineering, Computer Science, Information Systems, Accounting Information Systems or other related fields. Master degree is preferred
•    Hold professional certifications e.g. CISM, ISO/IEC 27001, ISO/IEC 20000, ISO 22301, CISA or other security certifications is preferred

For Analsyt Level

     -Welcome New Grads who graduated in related field

For Consultant - Senior Consultant Level

     -More than 2 years experienced in IT Implementation, IT Security, IT audit, IT Risk Management preferably in a professional firm
•    Familiar with ISO/IEC 27000, ISO/IEC 20000, ISO 22301 standards and frameworks such as NIST, COBIT and ITIL
•    Good analytical skill, decision-making, communication and presentation skills with MS Office proficiency
•    Well understanding in Cyber Security Market situation as well as good understanding in business in various industries
•    Demonstrated strong verbal and written communication skills in both Thai and English
•    Ability to prioritize tasks, work on multiple assignments, and manage ambiguity
•    Ability to work both independently and as part of a team with professionals at all levels

 

Due to volume of applications, we regret that only shortlisted candidates will be notified.

 

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information. Kindly apply for roles that you are interested in via this official Deloitte website.

Requisition ID:  78578

In Thailand, the services are provided by Deloitte Touche Tohmatsu Jaiyos Co., Ltd. and other related entities in Thailand ("Deloitte in Thailand"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Thailand, which is within the Deloitte Network, is the entity that is providing this Website.

Apply now »