Job Details

ID #52679098
Estado Maryland
Ciudad Baltimore
Full-time
Salario USD TBD TBD
Fuente Deloitte
Showed 2024-10-10
Fecha 2024-10-11
Fecha tope 2024-12-09
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cyber Incident Responder

Maryland, Baltimore, 21240 Baltimore USA
Aplica ya

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.Seeking a Cyber Incident Responder to support the Security Operations Monitoring and Incident Response team to proactively monitor network/bandwidth traffic and/or performance and audit logs which prevents network attacks and/or reactively identify network intrusions and/or anomalous security incidents across the enterprise.Work You'll Do:

Responsibilities including performing malware and malicious file analysis

Providing initial analysis, documentation artifacts and escalate incidents to the Lead Incident Responder for detailed analysis remediation recommendations; May individually perform these tasks as well as provide supplemental information and analysis for complex issues as required by Incident Responders to implement remediation actions which re-establish the security posture of a technology or enterprise

Support advanced rule generation and/or trend analysis and correlation initiatives across the enterprise

Support in the creation of operational policies and identify documentation and/or technology Process Improvements and support implementations; Engage customer technical POCs as necessary throughout SOC operations.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.QualificationsRequired:

Bachelor's degree required

5+ years' experience monitoring, for malicious activity or activity that could indicate lateral movement to defend and protect information systems.

Demonstrated ability to provide Tier 1-3 incident analysis and response to Security Operations Groups by aiding with analysis of real time events generated by security devices, as well as possible post incident support.

Demonstrated to intermediate experience with computer networking and operating systems.

Understanding of identifying current threats, vulnerabilities, and attack trends.

Demonstrated experience with McAfee ePolicy Orchestrator, Splunk, RSA NetWitness Logs, or FireEye AX.

Experience with Commercial Penetration Testing Tools.

Exposure to packet capture analysis.

Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.

Must be able to obtain and maintain the required clearance for this role

Preferred:

Prior professional services or federal consulting experience

Certifications (e.g., GIAC Certified Incident Handler (GCIH); EC- council's certified incident Handler (ECIH)

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $72,889.00 to $140,663.00.You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Aplica ya Suscribir Reportar trabajo