• Find preferred job with Jobstinger
  • ID
    #17442666
  • Job type
    Permanent
  • Salary
    TBD
  • Source
    Deloitte
  • Date
    2021-07-28
  • Deadline
    2021-09-26
 
Permanent

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

•Assist in the development of an Insider Threat program from the ground up, including the development of Concept of Operations and Standard Operating Procedure documents that build on client's existing acceptable use and need to know policies

•Implement federal government and industry standards and best practices regarding insider threat programs, including development and maintenance of OCISO / ESOS programmatic gap analyses and implementation roadmaps

•Assist in the creation of a Gap Analysis on current tool used for the Insider Threat program and make recommendations on industry best practices

•Develop and maintain a convergence model for insider threat mitigation that reduces risk to client's personnel and assets, both overall and within the client's regional operating divisions

•Develop and improve insider threat modeling that leverages User Behavior Analytics (UBA) and automated solutions in place, as well as non-traditional insights

•Develop and expand situational playbooks that leverage client's automated capabilities

•Leverage industry-leading interpersonal skills to coordinate with client's business and technology leaders to develop and maintain programmatic solutions to insider threats

•Lead and assist in the investigation of all incidents involving insider threats

•Proficient with discovery systems such as EnCase and cybersecurity tools such as Splunk (including UBA and Phantom), Carbon Black, McAfee ePO and/or SkyHigh, Microsoft Defender ATP, and Microsoft Azure Security & Compliance Center

•3+ years of investigations work experience involving insider threat investigations, counterintelligence, law enforcement, technical investigations, intellectual property investigations, and/or financial fraud investigations

•3+ years of leadership experience including Program Management

•Experience thriving in a heavily regulated environment

Preferred:
  • Executive-level client management including presentations and dashboard development
  • Strong sense of the requirements from EO 13587 and the DHS Insider Threat Program and experience implementing them as a DHS reporting agency
  • Knowledge of global events and cybersecurity threats (e.g., ransomware, deepfakes, social engineering, OSINT)
  • Experience in Financial Industry, particularly anti-fraud or internal auditing groups
  • Experience and/or certification in digital forensics (cloud, endpoint, mobile)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Benefits:

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits.

Deloitte's culture:

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives.

Vacancy expired!

Report job