工作机会
>
Hong Kong

    Manager/Associate Director, Cyber Security - Hong Kong, 香港 - KPMG China

    KPMG China background
    描述
    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to become a responsible corporate citizen that has a positive impact on our environment and community. At KPMG, you'll translate insights into action and reveal opportunities for all-our teams, our clients and our world.

    Service Line Overview

    At KPMG's Consulting practice, we do not limit ourselves to either strategy or implementation. We deliver both. Our Hong Kong division is the fastest growing within KPMG China and represents a young and enthusiastic team that always pushes for success. Since our inception, we have acquired in-depth knowledge of an incredibly broad range of sectors and services.

    KPMG is the firm that views cyber security as a business enabler, and not just an IT issue. From the boardroom to back office, we help clients through Strategy and Governance, Transformation, Cyber Defense and Cyber Response. So that they are prepared for uncertainty and use cyber security to advance the business, not stand in the way.

    To expand our team, we are seeking Cyber simulated attack managers to join our Cyber Defence team. This role focuses on various technical areas such as red teaming, purple teaming, simulation attack, iCAST, TIBAS, advanced security assessment and infrastructure penetration testing, and social engineering simulation.

    Key Responsibilities

  • Lead various cyber-attack simulation projects using red team / blue team / purple team exercises
  • Conduct social engineering and email phishing attacks to simulate the theft of passwords, infiltrate systems, and download malware / ransomware
  • Lead advanced security assessment and infrastructure penetration tests on different complex platforms and emerging technologies
  • Report testing results to senior stakeholders, Board and Audit Committee
  • Develop proposal, project scoping, and the review of deliverables
  • Drive continuously improvement in security assessment methodologies
  • Develop marketing and training materials to help develop staff awareness within the company and communicate KPMG's capabilities to clients
  • Build and maintain relationships with existing and prospective clients, and develop / improve your network of business contacts
  • Coach and develop team members through sharing of experience and knowledge
  • Additional Responsibilities for Associate Director

  • Drive team built and growth in Hong Kong and GBA region
  • Identify business opportunities and work with wider team to generate growth
  • Lead business development activities by building propositions, identifying of new target clients, building business relationships with key executives, drive client presentations, speaking at industrial conferences
  • Develop internal networks and maintain excellent relationships with colleagues across KPMG
  • Plans, and performance management while contributing to industry and regulatory publications, writing
  • Experience & Background
  • Bachelor's degree in computer science, Information Technology, or related field.
  • At least one professionally qualification required: CREST Certified Simulated Attack Manager, GXPN, OSCE3, OSEE or other relevant qualifications
  • Minimum of 5 years of experience working in Red Teaming, Purple Teaming, simulation attack, iCAST, Web/Mobile/Network/OT/IoT/other Penetration Tests, Vulnerability Assessment, Source Code Review, Appliance/System/Cloud Configuration Review, Malware development, Social Engineering.
  • Strong knowledge in threat intelligence, reverse engineering, security products, incident response, SOC operation or other related areas will be an advantage
  • Delivered projects in accordance with industry recognised testing standards and experience in common red teaming tools
  • Strong knowledge base in enterprise technologies and operations, enterprise networking, internet application security, database security evaluation and architecture, with self-motivated learning ability
  • Be able to lead a team
  • Have strong analytical, problem solving and inter -personal skills
  • Commands excellent written and oral communication skills with the ability to present ideas and results to technical and non-technical audiences.
  • Possess a recognised Degree in Computer Science, Cyber Security, Computer/Information Engineering,Information Technology or a related discipline (STEM) is preferred
  • Excellent written and verbal communication skills in English and Chinese (Mandarin or Cantonese)
  • Benefits we offer:

    KPMG is looking for someone who is passionate about helping our clients with their cyber security challenges. In return, we are helping you to develop your skills and career within the KPMG network.
  • Well-structured career development and learning path, 1-to-1 coaching by our cybersecurity partners
  • Access to various cyber security learning resources
  • Wide exposure to working with leading financial institutions and multi-national corporations
  • Continuous sponsorship and support on professional certificate development ( Offensive Security, GIAC, CREST, etc.)
  • Opportunities to attend overseas Cyber Events - such as KPMG HackNet / BlackHat
  • Work in a passionate team with blended cybersecurity talents
  • About KPMG

    At KPMG China, we are committed to being an equal opportunity employer, with zero tolerance for any form of discrimination against any persons. It is important for us to create an inclusive, diverse and agile workplace for our people to develop and thrive at both a personal and professional level.

    We strive to make ESG (environmental, social and governance) a watermark running through our organisation; from empowering our people to become agents of positive change, to providing better solutions and services to our clients to help them achieve their ESG goals. View Our Impact Plan to learn more about our ESG commitments and progress across four key pillars - Governance, People, Planet and Prosperity - and how we make a positive impact on our people, environment and society.

    We encourage you to come as you are, and we welcome all qualified candidates to apply, and hope you unlock opportunities with us. Visit KPMG China website for more company information.

    You acknowledge and agree that all personal information hereby provided regarding yourself will be used by KPMG China for its candidate selection purposed only. KPMG China collects, uses, processes, and retains your personal information in accordance with KPMG China's Online Privacy Statement and/or KPMG China Privacy Statement (collectively "Privacy Statement"). During the recruitment process, KPMG China may need to store personal information of candidates in a designated third-party application tracking platform.

    If you have any questions regarding the information you provided in the form or your job application in general, please contact KPMG China's HR personnel in the location where your application is submitted [see here].

  • Morgan McKinley

    Cyber Security Lead

    19小时前


    Morgan McKinley Hong Kong, 香港 全职

    Act as the Head of Global Cyber Security Department, having past experience in developing Cyber Security Framework, Policies, Procedures, IR Playbook; and run security programs. · Responsibilities:Develop and implement Group Cyber Security best practices and policies across glob ...


  • West Kowloon Hong Kong, 香港 全职

    Responsibilities: · Governance · Assist in the development, implementation, and management of the organisation's cyber security policies and procedures. · Support the maintenance of business continuity and disaster recovery plans. · Stay informed about industry regulations and ...


  • Wizlynx Group Hong Kong, 香港

    About us · At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the ...


  • Wizlynx Group Hong Kong, 香港

    Key Role · As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mob ...


  • Oliver James Associates Hong Kong, 香港 全职

    Responsibilities: · - Develop and implement cybersecurity strategies to protect the company's sensitive information and systems · - Lead a team of cybersecurity professionals to monitor, detect, and respond to security incidents · - Conduct regular security assessments and audits ...


  • Wizlynx Group Hong Kong, 香港

    ABOUTTHE JOB · wizlynxgroup, with the founding core of our company headquartered in Switzerland since1992, is an ethical, trustworthy, and vendor agnostic global Cyber Securityprovider. Our vision is to be abest-in-class global Cyber Security company, enabling customers to focus ...


  • Hip Hing Construction Ltd Hong Kong, 香港

    Job Duties · Reporting to the IT Manager, the candidate is responsible for leading cybersecurity projects, performing security assessments, and developing and implementing security solutions. · Lead cybersecurity projects from start to finish. · Perform security assessments and i ...


  • Ambitious People Group Hong Kong, 香港 全职

    Develop new business opportunities and meet sales targets · Provide customer service through sales calls and client visits · Cultivate relationships with existing customers · Conduct sales activities including cold calls, presentations, and proposals · Assist with marketing proje ...


  • BTI Executive Search Pte Ltd Hong Kong, 香港 全职

    As Global Head of Cyber Security Engineering you will be defining strategies, controls, minimum standards, metrics and thresholds for the Group, aligned to regulatory expectations, best practice, and an evolving cyber-threat landscape and enabling investment and risk management d ...


  • Wizlynx Group Hong Kong, 香港

    Wizlynx group is a leading provider of global IT service and product, serving a broad spectrum of international and local clients. With origin dated back since 1992, Headquartered in Switzerland,wizlynx group is proud to deliver "Swiss quality at local price". Candidate who thriv ...


  • KPMG China Hong Kong, 香港

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to becom ...


  • KPMG China Hong Kong, 香港

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to becom ...


  • Wizlynx Group Hong Kong, 香港

    Wizlynx group, with founding core of our company isheadquartered in Switzerland and turned 31 years of age in January 2023, hasbuilt a solid foundation and competence in Cyber Security. Sincethen our objective is to support customers in protecting, preserving andpromoting the con ...


  • KPMG China Hong Kong, 香港

    KPMG China provides multidisciplinary services from audit and tax to advisory, with a strong focus on serving our clients' needs and their industries. Not only do we have an overriding commitment to provide the highest quality services for our clients, but we also strive to becom ...


  • EY Hong Kong, 香港

    The opportunity · We will support you with career-long training and coaching to develop your skills. as the global EY network is a leading service provider in this space, you will be working with the leading collaborative environment. So whenever you join, however long you stay, ...


  • EY Hong Kong, 香港

    The opportunity · Cyber threats, social media, massive data storage, privacy requirements and continuity of the service as usual require heavy information security measures. As a cyber security professional, you will help lead the implementation of security solutions for EY clie ...


  • EY Hong Kong, 香港

    The opportunity · With rapidly regulatory and legislative challenges in collecting and processing personal data, clients from all industries look to us for trusted solutions for their increasingly complex risks. As a Senior Manager for Privacy in our Cyber Risk Management Team, ...


  • EY Hong Kong, 香港

    The opportunity · We will support you with career-long training and coaching to develop your skills. as the global EY network is a leading service provider in this space, you will be working with the leading collaborative environment. So whenever you join, however long you stay, ...


  • HSBC Hong Kong, 香港 Permanent - 全职

    A Career with Hang Seng Bank · Hang Seng is committed to service excellence. Our people are our most important asset and play a vital role in our efforts to continually enhance our performance for customers and provide best-in-class products and services. We seek to attract hig ...


  • EY Hong Kong, 香港

    The opportunity · Do you like to create and innovate? · Cyber threats, emerging technologies, cloud adoption, digital disruption, and changing · regulatory landscape are some of the challenges that customers face. EY teams are seeking people to join the fast growing EY business ...