Intern - Technology Consulting, Cybersecurity (Off cycle Aug - Dec 2024)

EY

  • Singapore
  • Training
  • Full-time
  • 16 days ago
Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our coaching and training programs, you'll develop the skillsets you need to stay relevant today and in the future - all while building a network of colleagues, mentors, and leaders who will be on the journey with you at EY and beyond.What if your career could have a lasting impact on you, and on the world?Here at EY, you'll have the chance to build a truly exceptional experience. We'll empower you with the latest technology, surround you with high-performing teams, and provide the global scale and diverse and inclusive culture you need to discover your full potential. Through our coaching and training programs, you'll develop the skillsets you need to stay relevant today and in the future - all while building a network of colleagues, mentors, and leaders who will be on the journey with you at EY and beyond.The exceptional EY experience. It's yours to build.The opportunity: your next adventure awaitsIntern - Technology Consulting, CybersecurityCyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As a cybersecurity professional in EY Singapore, you will have the chance to work with an international connected team of specialists in serving our clients through providing independent assessments or implementation of cyber solutions that contributes toward their business resilience.Core CybersecurityYou will work with your project team and the client to execute engagements which help the client to measure the effectiveness of its cybersecurity programs, assess the cybersecurity risk of a client; evaluate the maturity of a security program, test the effectiveness of cyber controls, assist the client in complying with the various cyber policies and regulations, and help implement new cyber control processes and tools to perform more effective cyber risk management.Operational Technology (OT)The Operation Technology Team provides cybersecurity services to clients who run operational technology environments and/or critical information infrastructures.As an OT Cybersecurity Consultant, you will be part of an elite and dynamic team performing a myriad of cybersecurity services to help the clients identify any vulnerabilities or weaknesses, design and implement processes and solutions for the clients to better protect their systems, monitor and detect any cybersecurity attacks, respond to and recover from these attacks.Offensive Security (Off Sec)Our Off Sec services provide technical cyber assessments that aim to assist clients gain insight and context to their cyber threats and assessing, improving, and building security operations in order to mitigate these threats.As an Off Sec team member, you will be responsible for performing web application/mobile penetration testing, network penetration testing, source code review and red team assessment. You will also be involved in conducting social engineering exercises.Solution and ArchitectureAs a member of Solution and Architecture team, you will be involved in analyzing the client's cybersecurity requirements, design a suitable solution, test that the solution is built to specifications, deploy the solution to the client's live environment and continuously enhance and optimize the solution to improve the client's cybersecurity posture. You can become the cybersecurity architect in the domain you choose.What we look for
  • You have an agile, growth-oriented mindset. What you know matters. But the right mindset is just as important in determining success. We're looking for people who are innovative, can work in an agile way and keep pace with a rapidly changing world.
  • You are curious and purpose driven. We're looking for people who see opportunities instead of challenges, who ask better questions to seek better answers that build a better working world.
  • You are inclusive. We're looking for people who seek out and embrace diverse perspectives, who value differences, and team inclusively to build safety and trust.
  • Qualifications:
  • Pursuing a degree in Computer Science, Computer/Electrical Engineering, Information Technology or equivalent
  • Knowledge in programming, networks, operating systems and databases, COBIT framework, ISO/IEC 27000-series of standards would be an added advantage
  • Strong interest in the field of information security
What's in it for you
  • Accelerate your technical capabilities and transformative leadership skills with future-focused courses and development programs.
  • Broaden your horizons by working on highly integrated teams across the globe and collaborate with people of diverse backgrounds - both professionally and culturally.
  • Bring out the best in yourself with continuous investment in your personal well-being and career development.
  • Develop your own personal purpose and help us create a positive ripple effect on our teams, our business, clients and society - building a better working world, together.
What you can expect
  • Please note that applications are shortlisted on a rolling basis. We regret to inform that only shortlisted candidates will be notified.
If you can demonstrate that you meet the criteria above, apply now.Please note that for your application to be considered, you are required to upload the following documents together with your online application:
  • Detailed resume
  • Highest academic certification and transcripts
To learn more about careers in EY, please visit or connect with us on social media ( or ) to hear from our people about their EY careers.EY | Building a better working worldEY exists to build a better working world, helping create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today

EY