Job Details

ID #5343933
Estado Virginia
Ciudad Rosslyn
Tipo de trabajo Permanent
Salario USD TBD TBD
Fuente Deloitte
Showed 2020-10-30
Fecha 2020-10-29
Fecha tope 2020-12-27
Categoría Seguridad
Crear un currículum vítae

Cyber Fusion Endpoint Protection Senior Solution Delive

Virginia, Rosslyn, 22209 Rosslyn USA

Vacancy caducado!

Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to be involved in delivering Fusion Managed / Security Operations Center (SOC) Services including identifying unauthorized activities and intrusions in their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results?

If yes, then Deloitte's Fusion Managed Services (FMS) team could be the place for you! Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping cyber initiatives today. Deloitte's FMS business is passionate about making an impact with lasting change. Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace.

Our team is client focused and mission driven. As a Cyber Risk Endpoint Protection Senior Analyst in Deloitte's Fusion Managed Services, you'll work with our diverse teams of passionate professionals to help solve for some of today's toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk.

Work you'll do

As a Fusion Endpoint Protection Senior Analyst support the Security Operations Center (SOC) as the first line of defense to identify potential information security incidents emanating from the environment endpoints.

  • Provide architecture analysis, design and support for Managed Endpoint Protection systems
  • Manage policies and software deployment for endpoint security solutions (Cylance, SEP, McAfee, etc.)
  • Write rules, policies and exclusions for Anti-Virus or Endpoint Security Products (HIPS, Detection Rule Set etc.)
  • Configure and maintain on-demand and real time Anti-Malware scan policies
  • Provide manual definitions/signature updates during malware outbreak
  • Ensure endpoint security solutions and policies are configured to detect and respond to threats inside of the company's environment
  • Troubleshoot complex enterprise applications, server and endpoint environments
  • Perform incident triage and resolution in situations that are not necessarily predefined in procedures
  • Serve as escalation point for L1/analysts and liaison with SOC management
  • Assist clients with advanced security incident resolution
  • Actively support the engineering and forensics processes in the SOC
  • Adhere to internal operational security and other Deloitte policies

Qualifications

Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.

Required

  • • Bachelor of Science with a concentration in computer science, information systems, information security, math, decision sciences, risk management, engineering (mechanical, electrical, industrial) or other business/technology disciplines or equivalent work experience
  • 3+ years' experience with Endpoint Security platform management in a Global Delivery Support services delivery model
  • • Extensive experience with Endpoint Security technologies like Cylance, Symantec, McAfee etc.
  • • Certification in Certified Intrusion Analyst (GIAC), Continuous Monitoring (GMON), Certified Ethical Hacker (CEH), Security+, Network+, or equivalent
  • • Able to work shifts on a rotating basis for 24/7 support of clients
  • • Advanced Windows and Linux system administration skills
  • • Proficient understanding of IT infrastructure and security
  • • Proficient understanding of Endpoint Security management and Endpoint Security tools
  • • Proficient understanding AV policies, exclusions, rules etc.
  • • Proficient understanding of ethical hacking and security assessment tools
  • • Proficient understanding of relevant security technologies, such as malware management, network forensics, flow analysis, IDS/IPS, etc.
  • • Experience developing reports for software and version compliance
  • • Basic knowledge of malware operation and indicators or threats
  • • Basic understanding of Industry standards in operations such as ITIL processes (e.g.) Change Management, Configuration Management, Problem Management, Incident Management), SixSigma standards etc.
  • • Ability to suggest/recommend remediation to stakeholders, including executives, risk and security team members
  • • Ability to provide documentation and analytical skills; documenting processes, policies and standards
  • • Effective written and communication skills
  • Travel up to 25% (While 25% of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice).

Preferred:
  • Endpoint Security tool certifications such as Cylance Security Professional (CSP), McAfee Product Specialist, Symantec Certified Specialist, etc.
  • Excellent interpersonal and organizational skills
  • Excellent oral and written communication skills
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what as well as the why and the how of security incidents
The team

Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte's culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can helpthem to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.

Recruiter tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals.

Vacancy caducado!

Suscribir Reportar trabajo