Company

Deloitte UsSee more

addressAddressPittsburgh, PA
type Form of workOther
CategoryInformation Technology

Job description

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

The Team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Work You'll Do

  • Evaluating the SOC's operating model to ensure 24/7/365 coverage for investigating, escalating, and triaging alerts.
  • Reviewing and tuning existing use cases based on actionability and SOC feedback.
  • Developing new use cases based on emerging threat actor tactics, techniques, and procedures (TTPs).
  • Automating playbooks and processes via Security Orchestration, Automation, and Response (SOAR).
  • Understanding additional capabilities that the SOC supports, including the use of threat intelligence feeds and an operational threat hunting apparatus.
  • Documenting current state observations across governance, people, processes, and technology.
  • Identifying gaps between current and target state and defining prioritized recommendations to address these challenges.
  • Engaging SOC personnel to obtain a high-level understanding of the SOC's ability to escalate security events consistently and efficiently.
  • Providing incident response capabilities for escalated cybersecurity incidents.
  • Ingesting telemetry across various security technologies with sufficient log information to effectively respond to security events.

How you'll grow

 At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Required Qualifications

  • Minimum of a bachelor's degree required
  • 1+ years of experience with cyber incident response/handling procedures
  • 1 + years of hands-on experience with performing process and binary analysis through a Commercial EDR solution (CrowdStrike, Carbon Black, Tanium, Etc.)
  • 1+ years' experience within network infrastructure and communication protocols
  • 1+ years' experience navigating/correlating SIEM log analysis and obtaining logs through applicable query languages (Splunk, McAfee, Q-Radar, Sentinel, Etc.)
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role

Preferred

  • A relevant technical certification from an industry-recognized certification provider (For Example: GSEC, Security+, CND, or CCNA-Sec)
Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Qualifications:

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

The Team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Work You'll Do

  • Evaluating the SOC's operating model to ensure 24/7/365 coverage for investigating, escalating, and triaging alerts.
  • Reviewing and tuning existing use cases based on actionability and SOC feedback.
  • Developing new use cases based on emerging threat actor tactics, techniques, and procedures (TTPs).
  • Automating playbooks and processes via Security Orchestration, Automation, and Response (SOAR).
  • Understanding additional capabilities that the SOC supports, including the use of threat intelligence feeds and an operational threat hunting apparatus.
  • Documenting current state observations across governance, people, processes, and technology.
  • Identifying gaps between current and target state and defining prioritized recommendations to address these challenges.
  • Engaging SOC personnel to obtain a high-level understanding of the SOC's ability to escalate security events consistently and efficiently.
  • Providing incident response capabilities for escalated cybersecurity incidents.
  • Ingesting telemetry across various security technologies with sufficient log information to effectively respond to security events.

How you'll grow

 At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Required Qualifications

  • Minimum of a bachelor's degree required
  • 1+ years of experience with cyber incident response/handling procedures
  • 1 + years of hands-on experience with performing process and binary analysis through a Commercial EDR solution (CrowdStrike, Carbon Black, Tanium, Etc.)
  • 1+ years' experience within network infrastructure and communication protocols
  • 1+ years' experience navigating/correlating SIEM log analysis and obtaining logs through applicable query languages (Splunk, McAfee, Q-Radar, Sentinel, Etc.)
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role

Preferred

  • A relevant technical certification from an industry-recognized certification provider (For Example: GSEC, Security+, CND, or CCNA-Sec)
Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Education:Bachelor's DegreeEmployment Type:
Refer code: 8925214. Deloitte Us - The previous day - 2024-04-07 12:40

Deloitte Us

Pittsburgh, PA
Jobs feed

Automotive Detailer - Car Washer - Hays - Full Time

Enterprise Holdings, Inc.

Hays, KS

Packaging Planning Specialist

Cartamundi -Dallas, Tx

Dallas, TX

Mechanical Engineer

Humcap, Inc.

Addison, TX

Sr. Forge Engineer

Catapult Solutions Group

Garland, TX

Sr QA Engineer

General Dynamics

Garland, TX

Tool and Die Maker, Direct Hire

Insync Staffing

Battle Creek, MI

Tool and Die Maker

Iconma, Llc

Battle Creek, MI

Student Learner; Plant General

Scot Forge

Clinton, WI

Tool and Die Technician

Gables Search Group, Inc.

Bowling Green, KY

Metal Polisher and Finisher

Sunshine Minting Inc

Henderson, NV

Share jobs with friends

Related jobs

Soc Analyst (Delivery Center- Remote)

Informatics Analyst

Cvs Health

Harrisburg, PA

just now - seen

Senior Financial Analyst – TDS End-to-End Partnership

Johnson & Johnson

Sylvania, PA

just now - seen

Senior Analyst, Advanced Analytics

Johnson & Johnson

United, PA

just now - seen

Lead Business Rules Analyst (Remote)

Benefits Data Trust

Philadelphia, PA

just now - seen

Operations Analyst

Highmark Health

Plymouth Meeting, PA

just now - seen

Senior Analyst, Data Science

Publicis Groupe

Philadelphia, PA

just now - seen

Analyst Position Administration

Ahold Delhaize Usa

Sylvania, PA

6 hours ago - seen

Sr Analyst Threats

The Hershey Company

Hershey, PA

10 hours ago - seen

CyberSecurity Forensics and Incident Response Analyst

Bosch Group

United, PA

19 hours ago - seen

Employee Benefits Analyst

County Of Centre, Pa

Bellefonte, PA

2 days ago - seen

Senior Financial Analyst- US Oncology - Lung

Johnson & Johnson

United, PA

2 days ago - seen

IT Business Analyst, Logistics & Exports

Ppg Architectural Coatings Uk Limited

Pittsburgh, PA

2 days ago - seen

Commercial Lines of Business Analyst- General Liability (Hybrid)

Selective Insurance

paid time off, tuition assistance

Allentown, PA

3 days ago - seen

Institutional Research Data Analyst

Chatham University

Pittsburgh, PA

3 days ago - seen

Senior FP&A Analyst

Vanguard

United, PA

3 days ago - seen

System Integration Analyst

Freedompay

Philadelphia, PA

4 days ago - seen

Fees & Incentives Analyst II

Biospace

Sylvania, PA

4 days ago - seen

Telephone System Analyst

Internal Revenue Service

Pittsburgh, PA

4 days ago - seen