Find a Job

Manager, Digital Risk

#GT66347
Type: Full time
Grant Thornton (Cyprus) Limited

Position summary:

As a Manager in our Digital Risk team, you will play a pivotal role in fostering the growth of the Digital Risk practice. Your commitment is crucial in supporting the department's development and maintaining valuable relationships with both colleagues and clients.

This position involves leading cybersecurity projects throughout the project life cycle, covering planning, execution, reporting, and follow-up. You'll have the opportunity to engage with domestic and international clients, managing diverse projects, including IS Audits, SOC2, ISAE 3000, ISO 27001 Audit and Implementation, CISO-as-a-Service, IS Risk Assessments, and other Regulatory Assessments (DORA, NIS2, EBA ICT, CBC, MSSPA etc.). Your role is integral to the successful delivery of services, offering a dynamic work environment with direct interaction with Partners/Senior Managers and continuous learning opportunities.

Skills and Attributes for Success:

  • Lead a team of IS Audit / Cybersecurity Consultants to drive business development and opportunities and perform the full project life cycle, from planning (including coordinate and liaise with client for kick-off meeting and planning activities such as risks assessment, curating scope of review, develop audit work program, etc.) to risk management and management of controls' effectiveness and compliance with all applicable directives and regulations.
  • Manage and execute fieldwork including conducting interviews with key stakeholders/ senior management to document the processes and perform testing of complex/ non-routine IT audit areas.
  • Be responsible for quality assurance, monitoring of fieldwork progress and budget, scheduling closing meeting with client and preparing for closing meeting.
  • Lead in discussions and closing meetings, presenting findings, and proposed corrective action plans to key stakeholders/ senior management.
  • Assist / Review in the preparation of draft and final written reports covering the risks and findings and proposed correction action plans to key stakeholders/ senior management and final wrap up and closure of the project.
  • Build and maintain relationship with clients to grow the practice through the support of proposal preparation and business development activities.

To qualify for the role, you must have:

  • Four to seven years of consulting experience (depending on the position of Assistant Manager or Manager).
  • Recognized Bachelor's and/or master’s degree in information technology/cybersecurity or another related field/discipline.
  • Demonstrate a strong understanding and application of knowledge in complex information systems.
  • Understanding of multiple frameworks such as: COBIT, ISO 27001, EBA ICT, NIST Cybersecurity Framework, SOC 2 / ISAE 3000, etc.
  • Understanding of IT general and application controls review concepts, cybersecurity review, and Enterprise Applications security and controls review (e.g., SAP, Oracle, SQL, PeopleSoft, etc.).
  • Strong people skills and project management abilities.
  • Highly motivated with the ability to work independently and as a team player.
  • Good presentation and report writing skills.
  • Demonstrate integrity, values, principles, and good work ethics.
  • Strong analytical, organizational, and project management skills.
  • Well-developed interpersonal and communication skills.
  • Willingness to travel for overseas engagements.
  • Possession of certifications such as CISA, CISM, CISSP, ISO 27001 Lead Implementer, or ISO 27001 Lead Auditor (with passed examinations) will be considered an advantage; however, professional qualifications will also be sponsored by the firm.
  • Enthusiastic and positive living up to our CLEARR values.

Benefits - We Go Beyond for our people because we care!!

What will we offer to you?

  • Friendly and dynamic working environment, in which you can develop your skills and competencies.
  • A workplace with a strong focus on values, work-life harmony, and the joint aim to provide the best possible solutions for our clients.
  • International exposure through our Grant Thornton network (GTIL) and global opportunities. You will have the chance to work on international engagements with colleagues from other member firms.
  • A learning & development path, which focuses on both technical & soft skills. You will also have access to coaching and mentoring.
  • Your professional and personal success is our commitment.

Other benefits to support you in every way possible.

  • Competitive remuneration and benefits package, including recognition schemes and 13th salary.
  • Overtime / Recognition scheme.
  • Medical insurance.
  • Provident fund.
  • Paid maternity and paternity leave.
  • Parental leave allowance.
  • "Be there for our family paid leave" scheme.
  • "Giving back to the community paid time off" scheme.
  • "Flexible Working Arrangements" scheme.
  • "Dress For Your Diary" scheme.
  • Afternoon off on Fridays.
  • Four-day long weekends in August (all Fridays free).
  • “We never miss a public holiday” scheme.
  • Sponsorship of yearly professional subscriptions.
  • Several opportunities for professional and personal growth through the Grant Thornton network.

What you will you need to do next?

If you believe that Grant Thornton is the right place for you, you have the right attitude, skills, aspiration for success and share our CLEARR values we invite you to submit your application online through our website together with uploading your latest CV.

Through our fair, transparent, and consistent resourcing procedures, we are committed to ensure that the candidate experience for all applicants is of the highest professional standards.

Carierista Logo

Do you want to receive notifications related to new job positions, career and entrepreneurship matters?