Updating Results

Deloitte Malaysia

  • 100 - 500 employees

SEA IT Consultant (Cyber Strategy) Associate/Consultant null

Kuala Lumpur, Johor Bahru, Ipoh, Penang, Melaka

Opportunity Expired

In this role, you will engage key stakeholders to understand the business profile, security posture, and strategy through interviews and workshops

Opportunity details

Opportunity Type
Graduate Job

Application dates

Minimum requirements

Accepting International Applications
No
Qualifications Accepted
I
Computer Science (all other)
Cyber Security

Hiring criteria

Entry pathway

See details

Working rights

Malaysia

  • Malaysian Temporary Work Visa
  • Malaysian Citizen
  • Malaysian Permanent Resident
Read more

What impact will you make?

At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people, and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivaled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.

So what are you waiting for? Join the winning team now.

Work you’ll do

  • Engage key stakeholders to understand the business profile, security posture, and strategy through interviews and workshops.
  • Review policies, standards, and procedures to understand client's existing cyber capabilities.
  • Assess and understand the maturity of the client’s cyber capabilities based on industry standards such as NIST Cyber Security Framework, ISO27002, or CIS Critical Security Controls.
  • Develop system decomposition diagrams showing the architecture, components, entry/exit points, and data flows for critical information systems.
  • Identify relevant threats to critical information systems based on industry frameworks, standards, and threat intelligence.
  • Determine the inherent and residual risk associated with each threat identified, taking into account the implementation and effectiveness of existing security controls.
  • Identify practical recommendations to address gaps.
  • Assist with report preparation and presentation.
  • Develop cybersecurity training and awareness materials to help staff understand their cyber landscape and recognize and respond to cyber threats.
  • Assist with training preparation and delivery, where required.

Your role as a leader

At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves every day to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associates / Analysts / Consultants across our Firm are expected to:

  • Understand the expectations set and demonstrates personal accountability for keeping own performance on the track.
  • Understand how our daily work contributes to the priorities of the team and the business.
  • Demonstrate a strong commitment to personal learning and development.
  • Actively focus on developing effective communication and relationship-building skills, with stakeholders, clients, and team.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected, and recognized for their contribution.

Requirements

  • Degree in Cyber Security, Computer Science, Business IT or equivalent.
  • 1 to 2 years of related work experience (Fresh graduate with a relevant degree can be considered).
  • Knowledge and experience with NIST Cyber Security Framework, ISO 27002, CIS Critical Security Controls, etc.
  • Preferred CISA, CISM, CISSP certification, or related security certification.
  • Stay current on IT security trends, threats, and news.
  • Good written, oral communication, and presentation skills.

Due to the volume of applications, we regret only shortlisted candidates will be notified. Candidates will only be contacted by authorized Deloitte Recruiters via the firm’s business contact number or business email address.

Hiring criteria

You should have or be completing the following to apply for this opportunity.

Entry pathway
Degree or Certificate
Minimum Level of Study
Associate Degree or higher
Study Field
I
Computer Science (all other)
Cyber Security

Work rights

The opportunity is available to applicants in any of the following categories.

country
eligibility

Malaysia

Malaysia

Malaysian Temporary Work Visa

Malaysian Citizen

Malaysian Permanent Resident