Threat Hunter

Threat Hunter

22 Sep 2024
District of Columbia, Washington, 20001 Washington USA

Threat Hunter

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

As a Threat Hunter, you will support the Security Operations Center (SOC) by researching relevant threat actors, attack vectors, and behaviors pertinent to client industries and to each client's network environment. In this role, you will:
  • Research trending campaigns, attack vectors, and search for these in client environments
  • Be tool agnostic - threat hunting tools may differ from client to client, and we value concepts over tools. The ideal candidate must possess an acute ability to adapt to any tool
  • When needed, work with alerts from the SOC Analysts, to perform in depth analysis and triage threat activity based on host and network activity, traffic, and protocol analysis to identify infection vectors, the extent of the infection, and prepare high quality reports based on findings
  • Respond to client specific investigation requests around software/application vulnerabilities, zero days, and security incidents
  • Document all actions taken in a ticketing workflow management system
  • Adhere to internal operational security and other Deloitte policies
  • Hunt for new patterns, activities, and ever-changing tactics associated with advanced threat actors
  • Provide Security information and event management (SIEM) content development and testing support
  • When necessary, devise and document new techniques, automation, and procedures along with the service leadership
  • Foster a culture of collaboration and build team members' strengths
  • Collaborate with senior hunters for investigations
  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:
  • Bachelor's degree required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role
  • 3+ years working in security information and/or technology engineering support experience
  • Certified Information Systems Security Professional (CISSP), Certification in Certified Intrusion Analyst (GIAC), Continuous Monitoring (GMON), Certified Ethical Hacker (CEH) or equivalent
  • Extensive knowledge on network, endpoint, threat intelligence, as well as the functioning of specific applications or underlying IT infrastructure, and have experience with SIEM technologies, EDR solutions, forensics tools, malware analysis
  • Knowledge of Advanced Persistent Threats (APT) tactics, technics and procedures
  • Excellent spoken and written communication skills
  • Strong analytical and problem-solving skills
  • Experience in security technologies such as: Security information and event management (SIEM), IDS/IPS, Data Loss Prevention (DLP), Proxy, Web Application Firewall (WAF), Endpoint detection and response (EDR), Anti-Virus, Sandboxing, network- and host- based firewalls, Threat Intelligence, Penetration Testing, etc.
  • Understanding of possible attack activities such as network probing/ scanning, DDOS, malicious code activity, etc.
  • Understanding of common network infrastructure devices such as routers and switches
  • Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/S
  • Basic knowledge in system security architecture and security solutions


Preferred:

  • Basic knowledge in programming languages such as Python, Java or Ruby.
  • Works well both in a team environment and independently
  • Excellent interpersonal and organizational skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what. why and the how of security incidents
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)


How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Job Details

Jocancy Online Job Portal by jobSearchi.