Risk Advisory Intern - Cyber Risk - Statistics - FY24

The Programme

What can you do in Cyber? 
 
Cyber security has never been more relevant, or more in demand. As organizations become increasingly dependent on technology to do business, they become more exposed to failure, exploitation, theft, fraud, and abuse.  
 
You’ll work collaboratively with clients to anticipate and minimize these risks and protect their most valuable assets. 
 
Our people combine deep technical expertise and sharp business intelligence to help our clients make the best decisions about their infrastructure, technology, processes and people.  
 
Whether you join us on the technical or strategic side, you’ll be working on all kinds of challenging projects to keep our clients safe and one step ahead. All while you learn and grow, developing your career in the way that most inspires you 
  
We cover areas such as:

  • Cyber Strategy - Advisory/Consultancy. 
  • Penetration Testing/ Vulnerability Assessment /Red Teaming. 
  • Cloud Security. 
  • Data and Privacy Protection. 
  • Digital Identity. 
  • Emerging Technology - IoT, AI, etc. 
  • Industrial Control Systems/ Operational Technology Security. 
  • ISO Consulting Services e.g., ISO 27001 and BCMS 22301. 
  • Cyber Resilience.

Required Skills and Abilities

  • Studying in bachelor’s degree (3rd, 4th year of student) preferably in Computer Engineering, Computer Science, Information Systems, Accounting Information Systems, Statistics, or other related fields. 
  • Passionate about Cyber Security Market situation. 
  • Out-of-the-box thinking. 
  • Good analytical skill, decision-making, communication, and presentation skills with MS Office proficiency. 
  • Demonstrated strong verbal and written communication skills in both Thai and English. 
  • Ability to prioritize tasks, work on multiple assignments, and manage ambiguity. 
  • Demonstrated problem solving and critical thinking skills.

Overview:

Our clients look to Deloitte’s Risk Advisory expertise to help them deal with a range of issues – the complexity of managing compliance, safely and securely exploiting the power of data and technology, anticipating and responding to adversity and avoiding fraud, waste, and abuse.   
 
Specifically, Deloitte Cyber helps organizations perform better, solving complex problems so they can build confident futures. Smarter, faster, more connected futures-for business, for people, and for the planet. 
 
As a recognized leader in cybersecurity consulting, Deloitte Cyber can help better align cyber risk strategy and investments with strategic business priorities, improve threat awareness and visibility, and strengthen our clients’ ability to thrive in the face of cyber incidents. Using human insight, technological innovation and comprehensive cyber solutions, we manage cyber everywhere, so society can go anywhere.
 
What impact will you make? 
 
At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community.  
 
Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals. 
 
So, what are you waiting for?  
 
Join the winning team now. 

Closed 7 months ago
Closed 7 months ago
  • Job type:Internships
  • Disciplines:
    Statistics
  • Citizenships:
  • Locations:
    Bangkok
  • Closing Date:10th Oct 2023, 6:00 pm

Search

Enter an employer or university you want to find in our search bar.