Offers “Ernst & Young”

Expires soon Ernst & Young

Security Analyst

  • Internship
  • Wrocław, POLAND
  • IT development

Job description



EY GDS (Global Delivery Services) means 40.000 specialists providing globally IT, HR, finance, project management and strategic business services to EY member firms. In addition we deliver support and solutions to clients from all over the world.

Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day.  Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients.  Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization.

EY Technology supports our technology needs through three business units:

Client Technology (CT) - focuses on developing new technology services for our clients. It enables EY toidentify new technology-based opportunities faster, and pursue those opportunities more rapidly.

Enterprise Technology (ET) – ET supports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. EWT will also support our internal technology needs by focusing on a better user experience.

Information Security (Info Sec) - Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems.  

The opportunity:


Internal Investigation Services Analyst acts as a point for information gathering and clearing in support of digital forensic inquiries and investigations. The Analyst will document investigative process within those data stores, automate data collection for investigations, collaborate with a range of internal work areas in collaboration with other team members.

Your key responsibilities:


·  Provide support and on occasion lead security investigations when required
·  Analyze findings in investigative matters, and develop fact-based technical reports detailing events over specified periods of time
·  Advise and assist Lead Investigators on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries and investigative work
·  Identify and propose areas for improvement in information security documentation as required

Skills and attributes for success:


·  Strong analytical skills
·  Understand the impact for the Business and EY as a Company
·  Demonstrated integrity and judgment within a professional environment
·  Flexibility to adjust to multiple demands, ambiguity and rapid change
·  Ability to appropriately balance work/personal priorities

To qualify for the role you must have:


·  Global mind-set for working with different cultures and backgrounds
·  Excellent teaming skills
·  English language skills - excellent written and verbal communication
·  Possess an efficient and versatile communication style and the ability to conduct discussions in terms adapted to the audience
·  Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
·  Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
·  Ability to work in time-sensitive and stressful situations with ease and professionalism          

Ideally, you’ll also have:


·  Education: 
·  Degree in computer science or a related discipline
·  Experience:
·  3+ years of experience in one or more of the following:
·  Understanding of electronic investigation, forensic tools, and methodologies.  Including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes.
·  Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information. 
·  Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,...
·  Certification Requirements: 
·  Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
 
What working at EY offers:



We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:

·  Support, coaching and feedback from some of the most engaging colleagues around
·  Opportunities to develop new skills and progress your career
·  The freedom and flexibility to handle your role in a way that’s right for you

EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

 
If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

Apply now.

Make every future a success.
  • Job directory
  • Business directory