A PHP Error was encountered

Severity: Notice

Message: MemcachePool::get(): Server 127.0.0.1 (tcp 11211, udp 0) failed with: Connection refused (111)

Filename: drivers/Cache_memcached.php

Line Number: 142

Backtrace:

File: /home/theinjobs/public_html/application/controllers/Indeed.php
Line: 536
Function: get

File: /home/theinjobs/public_html/index.php
Line: 316
Function: require_once

Government & Public Job In EY At McLean, VA

Government & Public Sector Consulting, Cybersecurity Risk, Exp Staff

  • Full-Time
  • McLean, VA
  • EY
  • Posted 2 years ago – Accepting applications
Job Description

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.


From strategy to execution, the Government & Public Sector practice of Ernst & Young LLP provides a full range of consulting and audit services to help our Federal, State, Local and Education clients implement new ideas to help achieve their mission outcomes. We deliver real change and measurable results through our diverse, high-performing teams, quality work at the highest professional standards, operational know-how from across our global organization, and creative and bold ideas that drive innovation. We enable our government clients to achieve their mission of protecting the nation and serving the people; increasing public safety; improving healthcare for our military, veterans and citizens; delivering essential public services; and helping those in need. EY is ready to help our government build a better working world.


The opportunity

As a member of our GPS team you’ll join a talented group of professionals, serving in key roles advising US Federal Agencies addressing issues in cybersecurity, performance improvement, program effectiveness, audit and audit readiness, financial management, and IT advisory. The EY GPS practice focuses across disciplines with Defense and National Security, Civilian, Health, and International agencies.

Our broad portfolio of services is aimed at driving relevant, tangible results. We believe integration fosters innovation. Unprecedented challenges require support that is connected, responsive, and insightful. Are you ready to join our team and help build a better working world?


Your key responsibilities

  • Develop rapport with others by demonstrating an understanding of their concerns, needs and issues, and focus on developing an internal network of relationships that can provide advice and support; consistently deliver quality client services
  • Monitor progress, manage risk and ensure key stakeholders are kept informed about progress and expected outcomes
  • Stay abreast of current business and industry trends relevant to the client's business and cybersecurity
  • Assist engagement teams in evaluating client vulnerability management programs across people, process and technology
  • Develop reports and presentations for both technical and executive audiences
  • Improve EY’s business processes and cybersecurity response methodologies
  • Leverage cybersecurity frameworks/standards, such as RMF, ISO/IEC 27001:2013, NIST CSF, NIST 800-53, etc
  • Able to assist in the project management of cybersecurity projects, including development of project charters, project plans and status updates.


Skills and attributes for success

  • Knowledge of the cybersecurity protect/detect/respond life cycle for IT environments and for critical infrastructure protection, including some of the following areas: cyber governance, policy and strategy services; cyber regulations, privacy and compliance services; data protection services; architecture and design services; vulnerability assessment; Red Team services/penetration testing; active defense (hunting); cyber analytics; digital technologies (Internet of Things, cloud, mobility, robotic process automation); threat exposure monitoring services; threat detection; identity and access management services; insider threat; advanced malware detection services; war gaming; and incident response
  • Knowledge of the current security environment and industry trends to identify engagement and client service issues; communicate this information to the engagement team and client management through written correspondence and verbal presentations
  • Knowledge of federal clients, including some of the following: branches of the military, defense agencies, intelligence community, civil agencies, federal health agencies or federal international agencies
  • Deliver quality client services; drive high-quality work products within expected timeframes and on budget


To qualify for the role you must have

  • A bachelor’s degree in a related field and approximately two years of related work experience, or a graduate degree and approximately one year of related work experience
  • Demonstrated characteristics of a forward thinker and self-motivator who thrives on new challenges and adapts to learning new concepts
  • Strong analytical and problem-solving skills
  • Strong presentation and communication skills
  • Able to work collaboratively in a team environment
  • CISSP, GSLC, CEH, CISM, CISA, CIPT, CIPM, CRISC or other relevant certification desired; non-certified hires are required to become certified within one year from the date of hire
  • Knowledge of cybersecurity frameworks/standards, such as RMF, ISO/IEC 27001:2013, PCI DSS, NIST CSF, NIST 800-53, and cybersecurity laws and regulations, such as HIPAA, FISMA and GLBA
  • Must be able to obtain and maintain a Secret-level clearance or higher
  • The EY Government and Public Sector Practice’s staffing model is to assign resources to projects aligned to the office within the metropolitan area you have been hired; however, in certain circumstances, travel may be required within and/or beyond your geographic region based on client and project needs. For roles within the federal practice, the flexibility to travel up to approximately 30% is preferred. Within the state, local and education practice, the flexibility to travel up to approximately 80% is preferred.


Ideally, you’ll also have


  • Prior Big 4 or other relevant consulting experience
  • A military/government background


What we look for

We’re interested in intellectually curious people with a genuine passion for cybersecurity. With your broad exposure across Cyber Transformation, we’ll turn to you to speak up with innovative ideas that could make a lasting difference not only to us – but also to the industry as a whole. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.


What we offer


We offer a competitive compensation package where you’ll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.


  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.


If you can demonstrate that you meet the criteria above, please contact us as soon as possible.


The exceptional EY experience. It’s yours to build.


EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.


Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.


Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.


EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, in accordance with applicable law.

Apply to this Job