Cyber Security Consultant

6 days ago


Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time
About the Role

We are seeking a highly skilled Cyber Security Consultant to join our team at KPMG China. As a Cyber Security Consultant, you will play a critical role in helping our clients navigate the complex world of cybersecurity and identify potential risks and threats.

Key Responsibilities
  • Deliver cybersecurity engagements, including security strategy, policy, and architecture, information privacy and governance, certification and compliance, business and technology resilience, and security testing.
  • Communicate technical issues in business terms and deliver value using a pragmatic approach to the technical components of information security.
  • Deliver Cybersecurity Maturity Assessments and Cybersecurity Control Gap Remediation projects, covering the design and implementation of controls to address people, process, and technology risks.
  • Assess IT security architecture across application, database, operating system, hardware platforms, web, and mobile, and network infrastructure for vulnerabilities to cyber-attack.
  • Perform Cybersecurity Maturity Assessments by assessing cyber risk factors across six functional domains: Leadership & Governance, Human Factors, Information Risk Management, Business Continuity, Technology & Operations, and Legal & Compliance.
  • Design and implement processes for Identity & Access Controls, Cyber Incident Management, Intrusion Detection, Threat Intelligence, Cyber Data Analytics, Security Monitoring, and more.
  • Identify and communicate engagement findings to senior management and client personnel.
  • Assist in continuously enhancing existing cyber assessment methodologies.
  • Develop marketing and training materials to help develop staff awareness within the company and communicate KPMG's capabilities to clients.
  • Take an active role in KPMG's global community of security professionals, assist with research into vulnerabilities, and develop our ability to perform security engagements.
Requirements
  • Bachelor's degree or above in cybersecurity, technology, engineering, or business studies with information systems major/minor from an accredited college/university, along with a deep interest in technology risk, cybersecurity, and IT governance.
  • 2 years' experience preferably from consulting firms/global system integrators/large enterprises' project teams, experience in financial services is preferred.
  • Candidate with less experience will be considered as Consultant.
  • Professional qualification holder will be preferable (GPEN, OSCP, CISSP, CRISC, CISA, CISM, PMP, or other relevant qualifications).
  • Prior consulting experience in information security preferred, ideally within a professional services environment or internal consultancy function delivering cybersecurity-related services.
  • Excellent written and verbal communication skills in English and Chinese (Mandarin or Cantonese).
  • Strong knowledge of the following skillsets is preferable:
    • Interpersonal skills with a demonstrated ability to gain the confidence and respect of senior-level executives.
    • Client services orientation and accustomed to taking an active role in executing client engagements.
    • Analytical skills and the ability to develop thought leadership publications.
    • Knowledge of enterprise technologies, especially networking principles and internet-based technologies, with self-motivated learning ability.
    • Knowledge of internet application security, including common internet application vulnerabilities and network architecture to support internet applications.
    • Knowledge base in operations, enterprise networking, operating systems, and database security evaluation and architecture.
    • Knowledge of IT security vendor products is an advantage.
Benefits
  • Well-structured career development and learning path, 1-to-1 coaching by our cybersecurity professionals.
  • Access to various cybersecurity learning resources.
  • Wide exposure to working with leading financial institutions and corporations.
  • Continuous sponsorship and support on professional certificate development.
  • Opportunities for secondment/exchange within KPMG Global network based on staff performance and preference.
  • One annual professional membership sponsorship on the approved list.
  • Work in a passionate team with blended cybersecurity and technology risk talents.
About KPMG China

At KPMG China, we are committed to being an equal opportunity employer, with zero tolerance for any form of discrimination against any persons. We strive to create an inclusive, diverse, and agile workplace for our people to develop and thrive at both a personal and professional level.

We encourage you to come as you are, and we welcome all qualified candidates to apply. Visit KPMG China's website for more company information.



  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleKPMG China is seeking a highly skilled Cyber Security Consultant or Senior Consultant to join our Cyber Defense Team. As a key member of our team, you will be responsible for performing vulnerability assessments and penetration tests on various platforms and technologies.Key ResponsibilitiesConduct vulnerability assessments and penetration...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Wizlynx Group. As a Cyber Security Consultant, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key ResponsibilitiesLead and execute network, web, and mobile application penetration tests to identify...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleKPMG China is seeking a highly skilled Cyber Security Manager/Associate Director to join our team. As a key member of our Cyber Security team, you will be responsible for leading cyber security engagements, including security strategy, policy and architecture, information privacy and governance, certification and compliance, business and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About Wizlynx GroupWe're a leading cybersecurity firm dedicated to protecting our clients' digital assets from emerging threats. As a Red Team Specialist, you'll play a critical role in our team, focusing on simulating cyberattacks to strengthen our clients' defenses.Key ResponsibilitiesClient Engagements:Emulate threat actor tactics, techniques, and...


  • Hong Kong, Central and Western District, Hong Kong SAR China NTT Full time

    About NTT DATANTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success.We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About Wizlynx GroupWizlynx Group is a leading global Cyber Security provider, founded in Switzerland in 1992. Our mission is to deliver high-quality, value-added, and innovative Cyber Security services to our clients, enabling them to focus on their core business.Job SummaryThe Cyber Security Engagement Manager position is a key role within our regional...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job Title: Cyber Security ManagerClassy Wheeler Limited is seeking a highly skilled Cyber Security Manager to join our team. As a key member of our IT department, you will be responsible for leading our application security efforts and ensuring the security of our systems and data.Key Responsibilities:Develop and implement application security standards and...


  • Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Group Full time

    About the RoleAs a Cyber Security Consultant at Wizlynx Group, you will be responsible for executing advanced penetration testing engagements, conducting hands-on testing of network devices, servers, web and mobile applications, web APIs, wireless infrastructures, IoT devices, and other information systems.Key ResponsibilitiesLead and execute network, web,...


  • Hong Kong, Central and Western District, Hong Kong SAR China Selby Jennings Full time

    We are seeking a highly skilled Cyber Security Engineer to join our team at Selby Jennings. As a key member of our organization, you will be responsible for ensuring the security and integrity of our systems and data.Key Responsibilities:Design and implement robust security measures to protect against cyber threatsConduct regular security audits and risk...


  • Hong Kong, Central and Western District, Hong Kong SAR China Arup Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Advisory Leader to join our team at Arup. As a leader in the field of cyber security, you will be responsible for developing and growing our regional cyber security services, collaborating with local subject matter experts and global cyber security technology and advisory peers.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China KPMG China Full time

    About the RoleWe are seeking a highly skilled Cyber Security Manager to join our team at KPMG China. As a key member of our Cyber Defence team, you will be responsible for leading various cyber-attack simulation projects using red team / blue team / purple team exercises.Key ResponsibilitiesLead various cyber-attack simulation projects using red team / blue...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job OverviewClassy Wheeler Limited is seeking a highly skilled Network and Cyber-Security Solutions Expert to join our team. As a key member of our IT consultancy, you will play a crucial role in delivering cloud computing solutions to our clients.Key ResponsibilitiesPresales Activities: Conduct product presentations, whiteboard discussions, and handle...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job SummaryClassy Wheeler Limited is seeking a highly skilled Cyber Security Operations Manager to join our team. As a key member of our security operations team, you will be responsible for directing and managing the execution of our security operations process.Key ResponsibilitiesSecurity Operations ManagementDirect and manage the execution of our security...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    About Classy Wheeler LimitedWe are a leading global brand name and listed manufacturer of consumer electronics.Job SummaryWe are seeking a highly skilled Cyber Security Assistant Manager to join our team. The successful candidate will be responsible for assisting IT management in maintaining cyber security policies and guidelines, as well as relevant cyber...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    Job SummaryClassy Wheeler Limited is seeking a highly skilled Cyber Security Manager to lead our application security efforts. As a key member of our team, you will be responsible for translating security concepts for developers, improving and maintaining secure development standards, and managing application security framework improvement projects.Key...


  • Hong Kong, Central and Western District, Hong Kong SAR China Classy Wheeler Limited Full time

    About the Role:We are seeking a highly skilled Cyber Security Manager to join our team at Classy Wheeler Limited. As a key member of our security team, you will be responsible for translating security concepts for developers, improving and maintaining secure development standards, and managing application security framework improvement projects.Key...

  • Security Consultant

    1 month ago


    Hong Kong, Central and Western District, Hong Kong SAR China SRLabs Full time

    About usSRLabs is home to knowledge leaders securing critical infrastructures in finance, energy, and telecommunications. We focus on hands-on hacking resilience – not compliance –, which we shape by combining our hacking research with impactful consulting work for innovation leaders that have a natural thrive for cutting-edge technologies.What makes us...


  • Hong Kong, Central and Western District, Hong Kong SAR China Control Risks Full time

    About the RoleWe are seeking an experienced Cyber Security Risk Management Lead to join our rapidly growing Cyber Protect team in Hong Kong. This is a unique opportunity to work in a highly capable and truly global team of cyber experts and to play a critical part in shaping the Cyber Protect offering.Key ResponsibilitiesClient Project DeliveryProgramme and...

  • Security Consultant

    2 months ago


    Hong Kong, Central and Western District, Hong Kong SAR China SRLabs Full time

    About us:SRLabs is home to knowledge leaders securing critical infrastructures in finance, energy, and telecommunications. We focus on hands-on hacking resilience – not compliance –, which we shape by combining our hacking research with impactful consulting work for innovation leaders that have a natural thrive for cutting-edge technologies.What makes us...


  • Hong Kong, Central and Western District, Hong Kong SAR China Hip Hing Construction Ltd Full time

    Job SummaryReporting to the IT Manager, the successful candidate will be responsible for leading cybersecurity projects, performing security assessments, and developing and implementing security solutions to protect Hip Hing Construction Ltd's digital assets.Key ResponsibilitiesLead cybersecurity projects from start to finish, ensuring timely delivery and...