Cyber Security Consultant

3 weeks ago


Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time
Job Title: Cyber Security Consultant

KPMG China is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for managing topical cyber security issues for our clients by helping them identify cyber security risks within their organization and defining strategies to address these risks.

Key Responsibilities:
  • Deliver cybersecurity engagements including security strategy, policy and architecture, information privacy and governance, certification and compliance, business and technology resilience and security testing.
  • Communicate technical issues in business terms and deliver value using a pragmatic approach to the technical components of information security.
  • Deliver Cybersecurity Maturity Assessments and Cybersecurity Control Gap Remediation projects.
  • Assess the IT security architecture across application, database, operating system, hardware platforms, and network infrastructure for vulnerabilities to cyber-attack.
  • Perform Cybersecurity Maturity Assessments by assessing cyber risk factors across 6 functional domains: Leadership & Governance, Human Factors, Information Risk Management, Business Continuity, Technology & Operations, and Legal & Compliance.
  • Design and implement processes for Identity & Access Controls, Cyber Incident Management, Intrusion Detection, Threat Intelligence, Cyber Data Analytics, Security Monitoring, etc.
  • Identify and communicate engagement findings to senior management and client personnel.
  • Assist in continuously enhancing the existing cyber assessment methodologies.
  • Develop marketing and training materials to help develop staff awareness within the company and communicate KPMG's capabilities to clients.
  • Take an active role in KPMG's global community of security professionals, assist with research into vulnerabilities, and develop our ability to perform security engagements.
Requirements:
  • Bachelor's degree or above in cybersecurity, technology, engineering, or business studies with information systems major/minor from an accredited college/university.
  • 2 years' experience preferably from consulting firms/global system integrators/large enterprises' project teams, experience in financial services is preferred.
  • Candidate with less experience will be considered as Consultant.
  • Professional qualification holder will be preferable (GPEN, OSCP, CISSP, CRISC, CISA, CISM, PMP, or other relevant qualifications).
  • Prior consulting experience in information security preferred, ideally within a professional services environment or internal consultancy function delivering cyber security related services.
  • Excellent written and verbal communication skills in English and Chinese (Mandarin or Cantonese).
  • Has strong knowledge on the below skillsets are preferable:
    • Interpersonal skills with a demonstrated ability to gain the confidence and respect of senior level executives.
    • Client services orientation and accustomed to taking an active role in executing client engagements.
    • Analytical skills and the ability to develop thought leadership publications.
    • Knowledge of enterprise technologies, especially networking principles and internet-based technologies, with self-motivated learning ability.
    • Knowledge of internet application security, including common internet application vulnerabilities and network architecture to support internet applications.
    • Knowledge base in operations, enterprise networking, operating systems, and database security evaluation and architecture.
    • Knowledge of IT security vendor products is an advantage.
Benefits:
  • Well-structured career development and learning path, 1-to-1 coaching by our cybersecurity professionals.
  • Access to various cyber security learning resources.
  • Wide exposure to working with leading financial institutions and corporations.
  • Continuous sponsorship and support on professional certificate development.
  • Opportunities for secondment/exchange within KPMG Global network based on staff performance and preference.
  • One annual professional membership sponsorship on the approved list.
  • Work in a passionate team with blended cybersecurity and technology risk talents.
About KPMG:

KPMG China is committed to being an equal opportunity employer, with zero tolerance for any form of discrimination against any persons. We strive to create an inclusive, diverse, and agile workplace for our people to develop and thrive at both a personal and professional level.

We encourage you to come as you are, and we welcome all qualified candidates to apply. Visit KPMG China website for more company information.



  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Job Title: Cyber Security ConsultantKPMG China is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for managing topical cyber security issues for our clients by helping them identify cyber security risks within their organization and defining strategies to address these risks.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Cyber Security Consultant/Senior ConsultantKPMG China is seeking a highly skilled Cyber Security Consultant/Senior Consultant to join our Cyber Defense Team. As a Cyber Security Consultant/Senior Consultant, you will be responsible for performing vulnerability assessments and penetration tests on different platforms and technologies, simulating real-time...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at KPMG China. As a Cyber Security Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and identify potential risks and threats.Key ResponsibilitiesDeliver cybersecurity engagements, including security strategy,...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleKPMG China is seeking a highly skilled Cyber Security Consultant or Senior Consultant to join our Cyber Defense Team. As a key member of our team, you will be responsible for performing vulnerability assessments and penetration tests on various platforms and technologies.Key ResponsibilitiesConduct vulnerability assessments and penetration...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About KPMG ChinaKPMG China is dedicated to providing a comprehensive range of services, including audit, tax, and advisory, with a strong emphasis on meeting the diverse needs of our clients across various industries. Our commitment to delivering exceptional quality services is matched by our aim to be a responsible corporate citizen, positively impacting...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Wizlynx Group. As a Cyber Security Consultant, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesLead and execute network, web, and mobile application penetration tests to identify...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleKPMG China is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will play a critical role in helping our clients navigate the complex world of cyber security.Key ResponsibilitiesPerform vulnerability assessments and penetration tests on various platforms and technologies.Simulate real-time...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    Key RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Wizlynx Group. As a Cyber Security Consultant, you will be responsible for executing a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation.ResponsibilitiesLead and execute network, web and mobile application, wireless,...


  • Hong Kong, Central and Western District, Hong Kong SAR China Ricardo Full time

    Cyber Security Principal ConsultantRicardo is seeking a highly skilled Cyber Security Principal Consultant to join our team. As a key member of our cybersecurity team, you will be responsible for providing technical leadership and expertise to shape innovative methodologies and lead technical work with minimal supervision.Key Responsibilities:Provide...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Cyber Security Expertise RoleKPMG China is seeking a highly skilled Cyber Security professional to join our team. As a Cyber Security Manager, you will be responsible for leading cyber security engagements, including security strategy, policy, and architecture, information privacy, and governance.Key ResponsibilitiesLead cyber security engagements, including...


  • Hong Kong, Central and Western District, Hong Kong SAR China Control Risks Full time

    Job Title: Associate Director - Cyber ProtectControl Risks is seeking an experienced candidate to join its rapidly growing Cyber Protect team in our key Hong Kong market. This is a unique opportunity to work in a highly capable and truly global team of cyber experts and to play a critical part in shaping the Cyber Protect offering.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Control Risks Full time

    About the RoleWe are seeking an experienced Cyber Security Strategist to join our rapidly growing Cyber Protect team in Hong Kong. As a key member of our team, you will play a critical part in shaping our Cyber Protect offering and expanding our capability in the region.Key ResponsibilitiesClient Project DeliveryProgramme and project management of digital...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleKPMG China is seeking a highly skilled Cyber Security Manager/Associate Director to join our team. As a key member of our Cyber Security team, you will be responsible for leading cyber security engagements, including security strategy, policy and architecture, information privacy and governance, certification and compliance, business and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About Wizlynx GroupWe're a leading cybersecurity firm dedicated to protecting our clients' digital assets from emerging threats. As a Red Team Specialist, you'll play a critical role in our team, focusing on simulating cyberattacks to strengthen our clients' defenses.Key ResponsibilitiesClient Engagements:Emulate threat actor tactics, techniques, and...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    Job Title: Cyber Transformation ConsultantKPMG China is seeking a highly skilled Cyber Transformation Consultant to join our team. As a key member of our Cyber Transformation practice, you will work closely with clients to design and implement cloud security solutions that meet their business needs.Key Responsibilities:Configure and customize Microsoft...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About KPMG ChinaKPMG China is dedicated to delivering a wide range of professional services, including audit, tax, and advisory, with a strong emphasis on meeting the diverse needs of our clients across various industries. Our commitment to excellence ensures that we provide top-tier services while also striving to be a responsible corporate entity that...


  • Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full time

    Job Title: Technology Risk ManagerWe are seeking a highly skilled Technology Risk Manager to join our team at Bank Of China (Hong Kong) Limited. As a key member of our organization, you will be responsible for providing Cyber Security incident response operation and support, as well as coordinating cross-country cyber incident response drills.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Bank Of China (Hong Kong) Limited Full time

    Job Title: Technology Risk ManagerWe are seeking a highly skilled Technology Risk Manager to join our team at Bank Of China (Hong Kong) Limited. As a key member of our IT security team, you will be responsible for providing cyber security incident response operation and support.Key Responsibilities:Provide Cyber Security incident response operation and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About the JobWizlynx Group, a global Cyber Security provider with a founding core in Switzerland since 1992, is seeking a highly skilled Cyber Security Engagement Manager to join our regional engagement team. As a key member of our team, you will be responsible for client liaison, supporting our business development and technical teams, and coordinating the...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About Wizlynx GroupWizlynx Group is a leading global Cyber Security provider, founded in Switzerland in 1992. Our mission is to deliver high-quality, value-added, and innovative Cyber Security services to our clients, enabling them to focus on their core business.Job SummaryThe Cyber Security Engagement Manager position is a key role within our regional...