Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Feb 17, 2023
    Deadline: Mar 2, 2023
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Akintola Williams Deloitte is the Deloitte Touche Tohmatsu Limited (DTTL) member firm in Nigeria and the oldest indigenous professional services firm in Nigeria. The firm was established in 1952 by Mr. Akintola Williams, FCA, CFR, CBE, the doyen of the accountancy profession in Nigeria. Our approach to corporate responsibility is shaped by the recognition...
    Read more about this company

     

    Deloitte Academy 's Cyber Risk Programme 2023

    About Risk Advisory

    • Deloitte's Risk Advisory helps clients focus on areas of increased risk, address the entire spectrum of emerging risks, including disruption due to innovation, cyber, geopolitical, and other trends; and pursue intelligent risk-taking as a means to value creation.

    Some of our services include:

    • Controls, Transformation & Assurance
    • Cyber Risk Services
    • Governance, regulatory & Risk
    • Data Analytics
    • Forensic.

    Programme Overview

    • The purpose of Deloitte Academy’s Cyber Security programme is to develop the talents required to harness emerging opportunities in Cyber Security/ Information Technology space.

    Qualifications

    • Possess a Bachelor’s Degree (B.Sc., B.A., etc.) in Computer Science or Engineering or related discipline with a minimum of second class upper/upper credit.
    • Have a minimum of five credits in WASSCE Ordinary Level/NECO subjects or acceptable equivalent examination, including Mathematics and English Language in one sitting only.
    • Have the ability to think outside the box and quickly learn new ideas independently.
    • Cybersecurity related certification would be an added advantage.
    • Knowledge of Information Technology (Operating systems, or networks or application development).
    • Knowledge of IT systems (Operating System, Application, Network, Database)
    • Proficient in the use of MS-office tools i.e. Excel, Word and Power-point
    • Knowledge in any of the following areas will be an added advantage: vulnerability assessment and penetration testing, implementation of security standards, security operations, network monitoring, incident response, incident investigation, email security, security analytics and deployment or management of security tools such as SIEM, NAC, DAM, WAF, NGFW, UTM etc.

    What do you stand to gain at the Academy?

    • Internship placement for candidates with exceptional performance; and
    • Opportunity to be placed in the Deloitte pool of Cyber Security professionals for Cyber Security projects.
    • Acquire high demand technical skills and become readily employable.
    • We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.

    Method of Application

    Interested and qualified? Go to Deloitte on jobs.smartrecruiters.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Deloitte Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail