Epicareer Might not Working Properly
Learn More

Manager - Cyber Risk Services

Salary undisclosed

Apply on


Original
Simplified

Are you ready to unleash your potential?

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.

We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices.

Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals.

We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognized for their contributions.

Ready to unleash your potential with us? Join the winning team now!

What you will do

As the Cyber Risk Services Manager at Deloitte, you will leads the delivery of comprehensive cybersecurity solutions to clients, ensuring their digital assets are protected against evolving threats. You will collaborate with clients to understand their unique security needs, develops tailored risk mitigation plans, and ensures compliance with industry standards. You will lead the team that helps organization create a cyber-minded culture and become stronger, faster and more resilient in the face of persistent and ever-changing cyber threats.

You will

  • Client Engagements: Lead client engagements and work with senior stakeholders to understand their business objectives and cybersecurity needs.
  • Strategy Development: Develop tailored cybersecurity strategies that align with the client’s business goals, regulatory requirements, and risk profile.
  • Framework Assessment: Assess existing cybersecurity frameworks, identify gaps, and provide actionable recommendations for improvement.
  • Risk Assessments: Conduct cybersecurity risk assessments and develop mitigation plans to address potential security threats.
  • Regulatory Compliance: Ensure client strategies comply with relevant cybersecurity regulations, standards (e.g., NIST, ISO), and industry best practices.
  • Project Management: Manage cybersecurity projects from inception through completion, ensuring timely delivery and client satisfaction.
  • Client Relationships: Build and maintain strong relationships with clients, serving as a trusted advisor on cybersecurity matters.
  • Thought Leadership: Provide thought leadership on cybersecurity trends, threats, and best practices to help shape client strategies.
  • Team Leadership: Lead and mentor a team of cybersecurity consultants, fostering a culture of collaboration and continuous improvement.
  • Professional Development: Provide guidance and support to junior team members in their professional development.
  • Business Development: Support business development activities by identifying new opportunities and contributing to proposal development.

Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We connect our purpose and shared values to identify issues as well as to make an impact that matters to our clients, people and the communities. Additionally, Managers across our Firm are expected to

  • Develop diverse, high-performing people and teams through new and meaningful development opportunities.
  • Collaborate effectively to build productive relationships and networks.
  • Understand and lead the execution of key objectives and priorities for internal as well as external stakeholders.
  • Influence stakeholders, teams, and individuals positively – leading by example and providing equal opportunities for our people to grow, develop and succeed.
  • Deliver superior value and high-quality results to stakeholders while driving high performance from people across Deloitte.
  • Apply their understanding of disruptive trends and competitor activity to recommend changes, in line with leading practices.

Enough about us, let's talk about you.

  • Degree in cyber security, computer science, business IT or equivalent
  • Excellent communication and presentation skills, with the ability to influence senior stakeholders and deliver compelling recommendations.
  • Strong leadership and team management capabilities, with experience mentoring and developing consultants.
  • 7+ years of experience in cybersecurity, with a focus on strategy development, security governance, and risk management.
  • Strong understanding of cybersecurity frameworks, regulatory requirements, and industry standards (e.g., NIST, ISO 27001, MITRE).
  • Preferred CISA, CISM, CISSP certification or related security certification

Due to volume of applications, we regret that only shortlisted candidates will be notified.

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information.