Enable job alerts via email!

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

EY

Houston (TX)

Remote

USD 103,000 - 191,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a leading global service provider as a Senior Consultant in Cybersecurity, specializing in Vulnerability Management. You'll lead the implementation of security solutions, manage risks, and work with an international team to tackle complex cybersecurity challenges. This role offers competitive compensation, flexible work arrangements, and opportunities for professional growth.

Benefits

Competitive compensation
Flexible work arrangements
Performance-based salary
Flexible vacation policy
Support for well-being

Qualifications

  • Bachelor’s degree with 4 years relevant experience or Master’s with 3 years.
  • Familiarity with security standards and vulnerability management tools.

Responsibilities

  • Research and discover new security vulnerabilities.
  • Build a full-service vulnerability management offering.

Skills

Communication
Risk Management
Client Relationship Management
Cybersecurity Concepts
Vulnerability Management

Education

Bachelor’s degree in Computer Science
Master’s degree in related field

Tools

Qualys
Tenable
CrowdStrike
Tanium
BigFix

Job description

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

Join to apply for the Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1 role at EY

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

6 days ago Be among the first 25 applicants

Join to apply for the Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1 role at EY

Location: Anywhere in Country

At EY, we’re all in to shape your future with confidence. We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.

Cyber threats, social media, massive data storage, privacy requirements and business continuity demand strong information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients, supporting them in protecting their business. You will be part of an international team of specialists addressing complex information security challenges and enhancing business resilience, working with our Advanced Security Centers to utilize the most sophisticated tools against cybercrime.

The opportunity

We will support your career development with ongoing training and coaching. As a leading global service provider, you will work with top professionals in a collaborative environment, gaining an exceptional EY experience that lasts a lifetime.

Your key responsibilities

  • Research and discover new security vulnerabilities, attend and speak at top security conferences, and share knowledge through various channels such as white papers, blogs, and industry groups.
  • Build a full-service vulnerability management offering, providing tailored solutions for clients, and assist in developing EY’s vulnerability management service.

Skills and attributes for success

  • Develop rapport with clients and colleagues, demonstrating understanding and focusing on relationship-building to provide quality services.
  • Monitor project progress, manage risks, and keep stakeholders informed.
  • Stay updated on industry trends relevant to cybersecurity and client needs.
  • Assist in evaluating and tailoring vulnerability management programs across people, processes, and technology.
  • Perform vulnerability assessments, identify control weaknesses, and evaluate controls’ effectiveness.
  • Familiarity with standards like ISO 27001-2, PCI DSS, NIST, ITIL, COBIT, CVSSv4, EPSS, KEV, MITRE ATT&CK.
  • Operational experience with vulnerability scanning tools (e.g., Qualys, Rapid7, Tenable, CrowdStrike, Tanium, Defender) and platforms (e.g., SNOW VR, Kenna, NopSec).
  • Knowledge of patch management tools (e.g., Tanium, BigFix, Ivanti, ManageEngine).
  • Ability to evaluate tools, conduct root cause analysis, and assess exploitability and impact of vulnerabilities.
  • Understanding of cybersecurity concepts including vulnerability management, privacy, incident response, governance, risk, compliance, and architecture.
  • Assist in cybersecurity project management, developing project charters, plans, and updates.

Minimum qualifications

  • Bachelor’s degree in Computer Science, Information Systems, Engineering, Business, or related field, with at least 4 years of relevant experience; or a master’s degree with 3 years of experience.
  • Familiarity with security standards (ISO 27001-2, PCI DSS, NIST, etc.) and operational experience with vulnerability management tools.
  • Understanding of operating systems (Windows, Unix, MacOS), cloud concepts, and networking fundamentals.
  • Strong skills in query writing, metrics reporting, and API integration.
  • Excellent communication skills, with ability to present to senior stakeholders.
  • Valid driver’s license and passport, willing to travel domestically and internationally.

Preferred qualifications

  • Prior consulting experience, OT environment experience, cybersecurity certifications (e.g., CISSP), cloud/container expertise, penetration testing, application security, scripting skills, regulatory experience, attack surface management.

What we look for

We seek intellectually curious individuals passionate about cybersecurity, ready to contribute innovative ideas and grow into industry leaders.

What We Offer You

  • Competitive compensation, benefits, and a performance-based salary range of $103,800 to $190,300 (with regional variations).
  • Flexible work arrangements, including a hybrid model and flexible vacation policy.
  • Support for your physical, financial, and emotional well-being.

Are you ready to shape your future with confidence? Apply today.

EY accepts applications on an ongoing basis. For California residents, additional info is available.

We uphold high ethical standards and expect integrity from all candidates.

EY | Building a better working world

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

EY

Sacramento

Remote

USD 103 000 - 191 000

Today
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

EY

Milwaukee

Remote

USD 103 000 - 191 000

Today
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

EY

Cleveland

Remote

USD 103 000 - 191 000

Today
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

Ernst and Young

Houston

Hybrid

USD 103 000 - 191 000

5 days ago
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

Ernst and Young

Huntsville

Hybrid

USD 103 000 - 191 000

5 days ago
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

Ernst and Young

Pittsburgh

Hybrid

USD 103 000 - 191 000

5 days ago
Be an early applicant

Cybersecurity - TVM - Vulnerability Management - Senior - Consulting - Location OPEN 1

Ernst and Young

Little Rock

Hybrid

USD 103 000 - 191 000

5 days ago
Be an early applicant