We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Global Security Operations Center (GSOC) Senior Cyber Security Analyst

Deloitte Global Services Limited
United States, Virginia, Alexandria
August 12, 2022
Do you thrive on developing creative and innovative insights to solve complex challenges? Want to work on next-generation, cutting-edge products and services that deliver outstanding value and that are global in vision and scope? Work with other experts in your field? Work for a world-class organization that provides an exceptional career experience with an inclusive and collaborative culture?

Want to make an impact that matters? Consider Deloitte Global.

Work you'll do:

The Deloitte Security Operations team is responsible for detecting and remediating cyber threats across the internal global Deloitte network. We are seeking a Senior Cyber Security Analyst to join the team to leverage their expertise and serve as an escalation point for security events. You'll work in a world-class Global Security Operations Center, where the main responsibilities will be handling security incidents, performing malware/network analysis, investigating phishing campaigns, and more.

What you can do for Deloitte:

* Serve as a primary escalation point for other GSOC analysts during the course of advanced incident investigation
* Provide guidance on response action plans for events and incidents based on a wide range of incidents
* Provide intermediate-level event analysis, incident detection, and escalate to leads as appropriate
* Advanced analysis of the results of a wide range of threat detection and incident response platforms
* Ensure that all identified events are promptly validated and thoroughly investigated
* Collaborating with the Deloitte Cyber Threat Intelligence team, and leverage Open-Source Intelligence (OSINT) to identify and search for new malicious Indicators of Compromise (IOCs)
* Provide oversight and guidance to junior Analysts to monitor, detect, analyze, remediate, and report on cybersecurity events and incidents
* Responsible for identifying training needs for the junior analysts
* Oversee documentation owned by the GSOC team including, but not limited to, Standard Operating Procedures (SOPs) and Operational Level Agreements (OLAs)
* Create and document new Standard Operating Procedures (SOPs)
* Coordinate with the Security Tool specialists to implement new or enhanced threat detection logic, signatures, and/or IOCs

What you'll be part of - our Deloitte Global Culture:

At Deloitte, we expect results. Incredible-tangible-results. And Deloitte Global professionals play a unique role in delivering those results. We reach across disciplines and borders to serve our global organization. We are the engine of Deloitte. We develop and implement global strategies and provide programs and services that unite our network.

In Deloitte Global, everyone has opportunities. We see the importance of your perspective and your ability to create value. We want you to fit in-with an inclusive culture, focus on work-life fit and well-being, and a supportive, connected environment; but we also want you to stand out-with opportunities to have a strategic impact, innovate, and take the risks necessary to make your mark. The Deloitte Global Cybersecurity function is responsible for enhancing data protection, standardizing and securing critical infrastructure, and gaining cyber visibility through security operations centers. The Cybersecurity organization delivers a comprehensive set of security services to Deloitte's global network of firms around the globe. * Minimum of 2 years of combined experience in the Information Security / Cybersecurity domain with a focus on security event monitoring
* Experience with SIEM solutions, analyzing events and content creation
* In depth, hands-on experience with at least two of the following technologies: Unix administration, Windows Server administration, Active Directory, Windows Workstation, Routers /Switches management, Firewall Management, SAN/NAS, Web servers, IAM/AAA, IDS/HDS, System vulnerability scanning tools, Application/Database vulnerability scanning tools, mobile device analysis or Secure coding
* Experience analyzing possible attack activities such as network probing/ scanning, DDOS, malicious code activity and possible abnormal activities, such as worms, Trojans, viruses, etc. and coordinating remediation actions as necessary
* Willingness to work within a follow-the-sun model (no overnight shifts) to provide coverage of Deloitte networks
* Understanding of network devices such as routers, switches. TCP/IP knowledge
* Understanding of common network services (web, mail, FTP, etc.), network vulnerabilities, and network attack patterns
* Experience working with IDS/IPS, network- and host- based firewalls, data leakage protection (DLP), DAM (Database activity monitoring)
* Experience with EDR tools, operation, and analysis of events
* Proven track record of leadership skills and qualities
* Experience working with ticketing systems
* Intermediate knowledge in system security architecture and security solutions
* Excellent written and verbal, interpersonal and collaborative skills

(Bonus points if you have)
* Bachelor's degree: degree in computer science, information technology, mathematics, engineering, or other technical degree preferred
* Security+
* Network+
* CySA+
* CCNA
* Splunk Certified User

What Deloitte can do for you

* Invest in your career growth by providing you with formal and informal development programs
* Empower you to take lead on key projects that may enhance your leadership and team building skills
* Provide you with on-the-job training and cross-training opportunities
* Give you the opportunity to foster your coaching and mentoring capabilities
* Help you identify and hone your unique strengths
* Connect you with technical & security leads within Deloitte who can become part of your career growth
* Help you embrace leadership opportunities at every step of your career

Benefits you will receive by working with Deloitte:

* 100% Remote
* Competitive pay scale
* Empowered well-being
* Paid time off and collective disconnect holidays
* Competitive medical, dental and vision plans
* Paid parental leave
* Physical and mental wellness programs
* Pension plans and 401(k) for retirement

How you'll grow:

Deloitte Global inspires leaders at every level. We believe in investing in you, helping you embrace leadership opportunities at every step of your career, and helping you identify and hone your unique strengths. We encourage you to grow by providing formal and informal development programs, coaching and mentoring, and on-the-job challenges. We want you to ask questions, take chances, and explore the possible.

Benefits you'll receive:

Deloitte's Total Rewards program reflects our continued commitment to lead from the front in everything we do-that's why we take pride in offering a comprehensive variety of programs and resources to support your health and well-being needs. We provide the benefits, competitive compensation, and recognition to help sustain your efforts in making an impact that matters.

Corporate citizenship:

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people, and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. #LI-Hybrid Hybrid work, remote may be an option

(web-54f47976f8-gs4z7)