Innovation Hub I Cyber Security | OT Cybersecurity Manager, Cairo, Egypt

Egypt | Deloitte Innovation Hub | Posted on 04-Feb-2024

Position Summary

Location
Cairo
Innovation Hub I Cyber Security | OT Cybersecurity Manager, Cairo, Egypt

Connect to your career at Deloitte

Deloitte drives progress. Using our vast range of expertise, that covers audit, risk advisory, and consulting services across tax, legal, business, technology, and corporate finance, we help our clients’ become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more.
What brings us all together at Deloitte? It’s how we approach the thousands of decisions we make every day. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, wherever we are in the world, we lead the way, serve with integrity, take care of each other, foster inclusion, and collaborate for measurable impact. These five shared values lead every decision we make and action we take, guiding us to deliver impact how and where it matters most.

Connect to your opportunity.

During your tenure as a Manager in OT, you will demonstrate your knowledge and capabilities in the following areas:
  • Conduct OT cybersecurity risk assessment (onsite and offsite)
  • Gather site OT asset inventory (hardware and software) and architecture diagrams.
  • Develop and execute maturity assessment and metrics program for OT cyber security.
  • Update maturity dashboard.
  • Review and update OT risk register for Group companies.
  • Implementation of approved policies, procedures, processes and records.
  • Conduct vulnerability and configuration assessment.
  • Update Governance, Risk and Compliance (GRC) solution records.
  • On demand usage of automated assessment tools such as Nessus, Qualys, Tripwire etc.
  • Creation of cyber security reports and presentations.
  • Conduct workshop with all functional teams and stakeholders to understand the AS IS processes and philosophy needed for development of OT cybersecurity documentation and assessments.
  • Create management action plan for audit findings and follow up with risk owners and action owners to ensure closure.
  • Stakeholder coordination, incorporation of comments, follow up for endorsements and related project coordination services.


Essentials:

  • University Degree in Computer Science or related field /M.S. degree is preferred.
  • 8+ years of experience in cyber security strategy and transformation engagements
  • Strong understanding of OT network architectures and protocols with familiarity of famous systems such as SCADA, DCS, PLC systems, and their communication protocols like Modbus, DNP3, and IEC 61850.
  • Expertise in IT security fundamentals with strong Knowledge of encryption, firewalls, intrusion detection systems (IDS), and other security technologies is essential.
  • Experience with vulnerability assessment and penetration testing tools and techniques with Ability to identify and exploit vulnerabilities in OT systems.
  • Understanding of ICS security standards and best practices.
  • Familiarity with frameworks like ISA/IEC 62443 and NIST Cybersecurity Framework for IoT is vital.
  • Knowledge of relevant industrial control system software and hardware used in various sectors like power generation, oil and gas, or manufacturing is a big plus.
  • Certifications such as CISSP and GICSP are preferred.
  • Excellent interpersonal and communication skills.
  • Ability to work individually and drive the team in meeting the engagement objectives.
  • Ability to manage many competing tasks and projects simultaneously.
  • Ability to manage problems and conflicts efficiently and effectively.
  • Ability to manage large accounts and maintain strong business relationships.
  • Demonstrates creative thinking and initiative.
  • Experienced at transverse , cross functional management.
  • Outstanding analytical skills and attention to details.

Personal independence

Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to several audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints. This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm. The recruitment team will provide further detail as you progress through the recruitment process.

Connect to your Industry
“What attracted me to Deloitte were the endless opportunities and the collective experience of other like-minded individuals. Deloitte’s clients include many of the world’s largest organisations; I wanted to be part of a team that made a difference that I could be proud of.” Dan, Consulting

Connect with your colleagues
Location: Cairo. Egypt
Your Work, Your Way: We call our hybrid working vision Deloitte Works. And it does. We trust you to make the right choices around where, when, and how you work. You’ll be able to make decisions about how you work best, to be collaborative, learn from colleagues, share your experiences, build the relationships that will fuel your career and prioritise your wellbeing. Having great conversations with your team and your leadership paves the way for great collaborative ways of working.

Connect to your agile working options

Your Work, Your Way: We call our hybrid working vision Deloitte Works. And it does. We trust you to make the right choices around where, when, and how you work. You’ll be able to make decisions about how you work best, to be collaborative, learn from colleagues, share your experiences, build the relationships that will fuel your career and prioritise your wellbeing. Having great conversations with your team and your leadership paves the way for great collaborative ways of working.

Our commitment to you

Making an impact is more than just what we do: it’s why we’re here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before.
We want you. The true you. Your own strengths, perspective, and personality. So, we’re nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we’ll take your wellbeing seriously, too. Because it’s only when you’re comfortable and at your best that you can make the kind of impact you, and we, live for.
Your expertise is our capability, so we’ll make sure it never stops growing. Whether it’s from the complex work you do, or the people you collaborate with, you’ll learn every day. Through world-class development, you’ll gain invaluable technical and personal skills. Whatever your level, you’ll learn how to lead.

Connect to your next step

A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you’ll experience a purpose you can believe in and an impact you can see. You’ll be free to bring your true self to work every day. And you’ll never stop growing, whatever your level.