• Find preferred job with Jobstinger
  • ID
    #42077107
  • Job type
    Permanent
  • Salary
    TBD
  • Source
    Deloitte
  • Date
    2022-05-31
  • Deadline
    2022-07-30
 
Permanent

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do:
  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.
The team:

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Required:
  • Bachelor's degree required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to obtain and maintain the required clearance for this role
  • Experience with Project Management Offices (PMOs)
  • Experience with cyber platforms, cyber vulnerabilities, and cyber hardening
  • Ability to manage cost, schedule, and performance on a highly technical project
  • Understanding of non-enterprise IT networks and architectures to include CPS, OT, ICS, and SCADA
  • Experience with Software Development Life Cycle (SDLC), specifically the Agile Software Development Methodology
  • Foundational understanding of cyber security, cyber engineering, and cyber defense
  • 8+ years of relevant experience
  • Understanding of non-enterprise IT networks and architectures
  • Understanding of ICS / SCADA / OT / MODBUS
  • Experience with backend development. Preferred languages include: Python, C#, Node, PHP Java
  • Experience with relational databases (SQL) and non-relational databases (DynamoDB)
  • Understanding of advance sensoring technologies, data tapping, and data aggregation
  • Experience with developing for integrated weapon systems
  • Experience developing and implementing cyber defense capabilities
  • Experience with cyber detect platforms (SIEM, Big Data, Cyber analytics)
  • Understanding of model based systems engineering, experience with SysML preferred
  • Ability to travel up to 0-25% (while 0-25% of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice)
Preferred:
  • Prior professional services or federal consulting experience
  • CompTIA Security+ Certified
  • GICSP Preferred

For individuals assigned and/or hired to work in Colorado, Deloitte is required by law to include a reasonable estimate of the compensation range for this role. This compensation range is specific to the State of Colorado and takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and delivery model. We would not anticipate that the individual hired into this role would land at or near the top end of the range, but such a decision will be dependent on the facts and circumstances of each case. A reasonable estimate of the range is $116,200 to $194,200.

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Vacancy expired!

Report job