Senior Consultant/manager, Cyber Security

Canada, Canada

Job Description


:

Overview

At KPMG, you\xe2\x80\x99ll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world.

The opportunity:

Our Regina team is looking for a highly motivated Cyber Security professional at a Senior Consultant/Manager to join our team! As a member of KPMG Canada\xe2\x80\x99s cross-functional Cyber team, you will be dedicated to enabling our clients\' cyber transformation journey through service delivery leadership, advisory, and support.

A career within our Cybersecurity Services, will provide you with the opportunity to help our clients implement an effective Cybersecurity program that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organizations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.

This role could be a great fit if you:

  • Are driven to help clients solve meaningful challenges and build impactful solutions that \xe2\x80\x9cmove the needle\xe2\x80\x9d for both business and society;
  • Thrive in an entrepreneurial setting;
  • Are invested in innovation, strategy, and emerging \xe2\x80\x9cexponential\xe2\x80\x9d tech;
  • Are a natural storyteller and skilled communicator across various mediums and are confident interacting with clients.
KPMG\xe2\x80\x99s Cyber team has received tremendous investment and has been identified as a transformational part of the firm to deliver growth over the next five years. This is an excellent opportunity for those that are looking to stay ahead of the curve and work in a firm with unparalleled career progression opportunities.

At KPMG we continue to be a virtual first work environment; however, this role is required to be located in any location with Regions West. The team looks forward to representing KPMG and growing our practice locally through industry events and client meetings when safe to do so.

Find out more about KPMG
What you will do

As a Senior Consultant/Manager, you\xe2\x80\x99ll work as part of a team of problem solvers with extensive consulting and industry experience, helping our clients solve their complex business issues from strategy to execution. Specific responsibilities include but are not limited to:
  • Responsible for leadership, oversight, and successful delivery of cyber security transformation engagements serving multiple clients across various industries;
  • Consult to understand our clients\xe2\x80\x99 key challenges and advise/ propose practical and cost-effective solutions to remedy or solve our clients\xe2\x80\x99 cybersecurity challenges, and effectively manage risk across multiple layers of the technology architecture stack;
  • Hands-on participation in the digital and technical aspects of engagements including design and implementation;
  • Champion one or more technical service offerings such as threat risk assessments, threat modeling, identity access management, IT asset and vulnerability management, cyber maturity assessments and transformation roadmap development and execution;
  • Active involvement in the business development activities such as participating in the local business community and developing relationships with clients to increase awareness of the firm\'s services. Identifying and assisting in pursuits including developing marketing materials, proposals, presentations and research;
  • Contribute to team development through engaged mentorship and knowledge sharing to help them grow their consulting skills, professional brand, and technical acumen. Manage the performance and development of team members;
  • Work collaboratively across KPMG service lines to provide holistic support to our clients;
  • Engage in and contribute to the innovation, growth and enhancement of KPMG Cyber services;
  • Establish and maintain effective working relationships with colleagues, existing clients, and prospective client organizations.
What you bring to the role

We will look to you to bring a blend of knowledge, training, and experience, including:

Requirements:
  • 3-6+ years of experience in cyber security consulting and/or technology operations including recommending applicable cyber security solutions within mid to large level organizations;
  • Industry relevant designations such as CISSP, CISA, CISM, CRISC, ITIL, PCI QSA, CIPP/C, TOGAF, or SABSA;
  • Experience with operational implementation of recognized security frameworks such as CIS (top 18 and benchmarks), ISO27k, NIST CSF and/or 800-53, Secure Controls Framework;
  • Strong knowledge of security risk management practices including security architecture, vulnerability and patch management, identity access management (IAM), cloud security, privacy, etc.;
  • Experience implementing business resilience strategies to minimize the impact of a cyber incidents, including designing and updating cybersecurity strategies, roadmaps, and target operating models within a business context;
  • Experience effectively communicate and present cyber security strategies, solutions, and insights to stakeholders at various levels;
  • Experience developing reports in a clear, organized structure catering to a mix of technical and managerial stakeholders;
  • Experience in a leadership role, providing engaged mentorship and knowledge sharing to the team and junior level consultants;
  • Post-secondary education in a related discipline or relevant experience.
Desired experience, certifications, and abilities:
  • Strong working knowledge of IT technologies and practices (DevSecOps, IAM, CI/CD) within an Azure, AWS and/or ServiceNow environment;
  • Experience with secure cloud migrations;
  • Knowledge of ZeroTrust security practices and principles;
  • Scripting or programming experience in Ruby, Python, Shell/BASH scripting, Java, C/C++, C#, Perl, or equivalent;
  • Experience with cyber threat modelling and kill chain analysis;
  • Experience in business development activities.
What makes you stand out:
  • You are an exceptional communicator, both verbally and written, with the ability to deliver professional communications, presentations, reports and documentation;
  • You see the big picture both as a collaborative consultant and as an internal contributor. You are motivated to create practical and cost-effective solutions that are relevant to your clients\xe2\x80\x99 objectives and challenges;
  • You have developed a reputation as a knowledgeable professional in your area, possess a solution orientated and analytical mindset, and enjoy guiding others through complex and at times ambiguous challenges;
  • You have fine-tuned your leadership skills and are comfortable leading diverse teams, overseeing a variety of engagements, as well as managing and coordinating expectations of stakeholders;
  • You are a self-starter that takes initiative to contribute to the overall performance and success of the practice;
  • You have developed a strong professional brand and presence in Cyber Security community, and regularly contribute to and participate in events.
Keys to your success:

KPMG individuals Deliver Impact | Seek Growth | Inspire Trust and understand that a diverse workforce enables us to deepen relationships and strengthen our business.

Providing you with the support you need to be at your best

For more information about KPMG in Canada\xe2\x80\x99s Benefits and well-being, click .
Our Values, The KPMG Way

Integrity, we do what is right | Excellence, we never stop learning and improving | Courage, we think and act boldly | Together, we respect each other and draw strength from our differences | For Better, we do what matters

KPMG in Canada is a proud equal opportunities employer and we are committed to creating a respectful, inclusive and barrier-free workplace that allows all of our people to reach their full potential. A diverse workforce is key to our success and we believe in bringing your whole self to work. We welcome all qualified candidates to apply and hope you will choose KPMG in Canada as your employer of choice. For more information about Inclusion, Diversity & Equity in Recruitment, please click .

For general recruitment-related inquiries, please contact the HR Delivery Centre at .

If you have a question about accessible employment at KPMG, or to begin a confidential conversation about your individual accessibility or accommodation needs through the recruitment process, we encourage you to contact us at or phone: 416-777-8002 or toll free 1-888-466-4778.

KPMG

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2175361
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Canada, Canada
  • Education
    Not mentioned