Cyber Threat Hunting SME

Cyber Threat Hunting SME

28 Jan 2024
Hawaii, Hawaii, 96801 Hawaii USA

Cyber Threat Hunting SME

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

As a Cyber Threat Hunting SME you will be responsible for participating in threat actor based investigations, creating new detection methodologies, performing pro-active HUNT activities, and provide expert support to incident response and monitoring functions. The focus of the Cyber HUNT SME is to detect, disrupt and eradicate the presence of threat actors from enterprise networks. To execute this mission, the Cyber HUNT SME will use data analysis, threat intelligence, and cutting-edge security technologies. You will also directly support the Security Operations Center by applying analytic and technical skills to investigate intrusions, identify malicious activity and potential insider threats, and perform incident response.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:
  • Bachelor's degree required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Active TS/SCI w/ Poly clearance required
  • Travel up to 12%
  • Experience working with RMF and NIST 800-53
  • Experience working with cyber security tools
  • Experience with cyber awareness (e.g., phishing emails, cyber trainings)
  • Former military operator with military offensive or defensive cyberspace operations in the last 8 years, specifically coming from National Security Agency (NSA) Tailored Access Operations (TAO), US Cyber Command or military service branches with Cyber Protection Team (CPT), Cyber National Mission Force (CNMF), exploitation and/or hunting backgrounds.
  • Certifications (e.g., CompTIA Security+, CEH, CISSP, OSCP)
  • Expert knowledge in two or more of the following areas related to cybersecurity:
  • Vulnerability Assessments
  • Continuous diagnostics and mitigation techniques and strategies
  • Intrusion Prevention and Detection systems
  • Endpoint Protection
  • Application Security
  • Protocol Analysis
  • Firewall Management
  • Incident Response
  • DoD IAT Level II Certification

Preferred:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Job Details

  • ID
    JC32587211
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Deloitte
  • Date
    2022-01-27
  • Deadline
    2022-03-28
  • Category

Jocancy Online Job Portal by jobSearchi.