Cyber Security Consultant

Cyber Security Consultant

22 Sep 2024
District of Columbia, Washington, 20001 Washington USA

Cyber Security Consultant

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do
  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.
  • Lead the development of a mature incident response program that is integrated across the business
  • Organize and deliver incident response services on a cross-section of complex projects
  • Participate and lead aspects of the proposal development process
  • Displays both breadth and depth of knowledge regarding functional and technical issues
  • Displays leadership and business judgment in anticipating client/project needs and developing alternative solutions
  • Provide counseling/coaching, oversight, and support for delivery teams and staff
  • Actively participate in staff recruitment and retention activities providing input and guidance into the staffing process
  • Build an incident response program capable of performing the following functions:
  • Review, validate, and categorize security events using a variety of information security technologies.
  • Investigate user reported potential security risks including phishing emails delivered.
  • Analyze a variety of network and host-based logs to lead security investigations and incident response activities.
  • Validate and confirm critical security events and determine impact.
  • Thoroughly document security investigations throughout incident lifecycle.
  • Maintain, update, or create team documentation around incident response activities
  • Develop and build security content, scripts, tools or other methods to enhance the security incident management process.
  • Proactive hunt on the network to identify security risks, threats, and exposures.
  • Leverage indicators of compromise to determine impact to our environment.
  • Make recommendations and/or implement security controls and countermeasures to prevent or mitigate various security risks.
  • Partner with various stakeholders to seek alternative methods to achieve business outcome, when necessary.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role
  • Travel up to 10%
  • Experience working with RMF and NIST 800-53
  • Experience working with cyber security tools
  • Experience with cyber awareness (e.g., phishing emails, cyber trainings)
  • A minimum of ten (5) years of experience in an Information Security related role.
  • A minimum of five (3) year of experience in a Security Operations Center.
  • Knowledge of information security industry and regulatory obligations (PCI DSS, SOX404, SOC1/2, ISO 27000-series, NIST Framework, etc.).
  • In-depth network analysis (pcap), core forensic familiarity, and incident response skills.
  • Exceptional communication and advocacy skills, both verbal and written, with the ability to express complex technical issues in an easily understood manner.
  • Ability to collaborate and communicate effectively and respectfully with both business-oriented executives and technology-oriented personnel in teams across the organization.
  • Security tools (IPS, HIPS, Web Proxy, Open Source Intelligence, Packet Captures, Memory Analysis, Syslog, DHCP, AD, 802.1x, NAT, VPN logs, Passive DNS, and SIEM).
  • Technical proficiency with MITRE ATT&CK Framework and how it's used to assess, enhance, and test security monitoring, threat detection, and mitigation activities.
  • Enterprise security controls to detect and protect against varied sophistication around cyber security threats.
  • Well-known networking protocols (HTTP, SSH, FTP, DNS, etc).
  • Windows, Mac, and Linux-based operating systems from both a user-endpoint and server perspective.
  • Common and emerging attack vectors, penetration methods, countermeasures, and remediation

Preferred:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Job Details

Jocancy Online Job Portal by jobSearchi.