Company

Deloitte UsSee more

addressAddressChicago, IL
type Form of workOther
CategoryInformation Technology

Job description


Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our Government & Public Services - US Delivery Center - we are breaking the mold of a typical Delivery Center. 

Work you'll do 

  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and Incident Response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.

The Team 

Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping Federal government initiatives today. Deloitte's Federal practice is passionate about making an impact with lasting change. Carrying out missions in the Federal practice requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated solutions provider in helping to transform the Federal marketplace.

Our GPS - USDC Cyber Risk team is client focused and mission driven. Our team works across industries and sectors to respond more rapidly and effectively, providing recommendations to improve cyber threat detection.

Qualifications

Required Qualifications

  • Bachelor's Degree required 
  • Must be legally authorized to work in the United States with no sponsorship
  • Ability to obtain and maintain the required clearance for this role
  • 3+ years' experience in cyber Incident Response/handling procedures.
  • Working Knowledge of Common adversary tactics, techniques, and procedures (TTPs).
  • Working knowledge of network infrastructure and communication protocols
  • 3+ year' experience with basic scripting languages including python, PowerShell, bash, etc.
  • 3+ year's experience conducting Host and network log analysis
  • 3+ years' experience with SIEM log analysis and obtaining logs through applicable query languages (Splunk, McAfee, Q-Radar, Sentinel, Etc.)
  • 3+ years' experience performing process and binary analysis through a Commercial EDR solution ( Crowdstrike, Carbon Black, Tanium, etc).
  • 3+ years working knowledge of enterprise detection technologies( AV, EDR, IDS/IPS, Firewall, Etc), and familiarity with their associated logging mechanisms.

Preferred Qualifications

  • 2+ years of technical Cybersecurity Experience
  • In possession of (1) entry level cyber security focused certification from industry recognized Certification Provider (GSEC, Sec+, CND,CCNA-Sec, Etc.)

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Qualifications:

Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our Government & Public Services - US Delivery Center - we are breaking the mold of a typical Delivery Center. 

Work you'll do 

  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and Incident Response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.

The Team 

Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping Federal government initiatives today. Deloitte's Federal practice is passionate about making an impact with lasting change. Carrying out missions in the Federal practice requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated solutions provider in helping to transform the Federal marketplace.

Our GPS - USDC Cyber Risk team is client focused and mission driven. Our team works across industries and sectors to respond more rapidly and effectively, providing recommendations to improve cyber threat detection.

Qualifications

Required Qualifications

  • Bachelor's Degree required 
  • Must be legally authorized to work in the United States with no sponsorship
  • Ability to obtain and maintain the required clearance for this role
  • 3+ years' experience in cyber Incident Response/handling procedures.
  • Working Knowledge of Common adversary tactics, techniques, and procedures (TTPs).
  • Working knowledge of network infrastructure and communication protocols
  • 3+ year' experience with basic scripting languages including python, PowerShell, bash, etc.
  • 3+ year's experience conducting Host and network log analysis
  • 3+ years' experience with SIEM log analysis and obtaining logs through applicable query languages (Splunk, McAfee, Q-Radar, Sentinel, Etc.)
  • 3+ years' experience performing process and binary analysis through a Commercial EDR solution ( Crowdstrike, Carbon Black, Tanium, etc).
  • 3+ years working knowledge of enterprise detection technologies( AV, EDR, IDS/IPS, Firewall, Etc), and familiarity with their associated logging mechanisms.

Preferred Qualifications

  • 2+ years of technical Cybersecurity Experience
  • In possession of (1) entry level cyber security focused certification from industry recognized Certification Provider (GSEC, Sec+, CND,CCNA-Sec, Etc.)

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Education:Bachelor's DegreeEmployment Type:
Refer code: 9002608. Deloitte Us - The previous day - 2024-04-13 07:06

Deloitte Us

Chicago, IL
Jobs feed

GRILL COOK (FULL TIME)

Compass Group

Lemont, IL

COOK (FULL TIME)

Compass Group

Tomball, TX

Information Security Data Privacy Officer

Nevada System Of Higher Education

Las Vegas, NV

United States, Nevada, Las Vegas

COOK (FULL TIME)

Compass Group

Lorida, FL

Cook (On-call)

Eskaton Properties, Inc.

Granite Bay, CA

401(k)

CDL A Truck Driver

American Trucking Group

Nixa, MO

Assistant Professor of Physics

Alabama Am University

Normal, AL

Teachers at The Children's School @ URMC

Kindercare Learning Centers

New York, NY

Project Analyst I

Worcester Polytechnic Institute

Worcester, MA

Dishwasher

Cracker Barrel Old Country Store Inc

Greenville, SC

Share jobs with friends

Related jobs

Incident Response Consultant

Cyber Incident Response Management Intern - (Hybrid/Remote)

Cboe

$30 - $36 an hour

Chicago, IL

3 weeks ago - seen

Incident Response Intern (Summer 2024)

Entara

Chicago, IL

3 months ago - seen

Threat Intelligence Analyst And Incident Response

TEKsystems

Chicago, IL

4 months ago - seen

Digital Forensic Incident Response Consultant

Verizon

Rolling Meadows, IL

5 months ago - seen

Principal Consultant, Incident Response (Unit 42) - Remote

Palo Alto Networks

Chicago, IL

5 months ago - seen

Digital Forensics & Incident Response Advisory Partner

Crowe Global

Chicago, IL

5 months ago - seen

University Relations - Cybersecurity Incident Response Intern

Health Care Service Corporation

Chicago, IL

5 months ago - seen