• Find preferred job with Jobstinger
  • ID
    #44669107
  • Job type
    Permanent
  • Salary
    TBD
  • Source
    Deloitte
  • Date
    2022-08-06
  • Deadline
    2022-10-05

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

Seeking an Exploitation Analyst to support in intelligence functions, analytics, and cyber investigations and operations. Analysts will be assigned to a variety of core analytical tasks or projects. In this role you will:

  • Apply data and technical expertise to perform file signature analysis, real-time forensic analysis, and report intelligence-derived significant network events and intrusions
  • Conduct research and analysis at the operational or strategic level
  • Communicate your assessments in operational- or strategic-level analytic intelligence products and through oral briefings
  • Threat analysis includes assessments identifying and describing threat actors, activities, platforms, and targets-as well as how they interact-and providing an understanding of the presence, intent, and capabilities of the identified threats

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:

  • Bachelor's degree required
  • Active Top Secret Clearance required with the ability to obtain SCI with CI Poly
  • 2 years of prior experience supporting a variety of core analytical tasks
  • Conducted research and analysis at the operational or strategic level
  • Experience performing file signature analysis, real-time forensic analysis, and report intelligence-derived significant network events and intrusions
  • Ability to build and maintain subject matter expertise in an assigned substantive or functional area
  • Experience reviewing source reporting and raw intelligence to determine its value, significance, and relevance
  • Ability to communicate assessments in operational- or strategic-level analytic intelligence products and through oral briefings
  • Experience performing threat analysis, to include assessments identifying and describing threat actors, activities, platforms, and targets-as well as how they interact-and providing an understanding of the presence, intent, and capabilities of the identified threats
  • Ability to assess how environmental variables may affect threats (known or emerging) in a domain
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Ability to travel 25%-75%, on average, based on the work you do and the clients and industries/sectors you serve
  • Must be onsite for this role

Preferred:

  • Certification in: Certified Ethical Hacker, Computer Hacking Forensic Investigator, CompTIA Cyber Security Analyst, CompTIA Cloud+, CompTIA Pentest+, GCHI-GIAC Certified Incident Handler, Cyber Security Incident Responder OR GIAC Response and Industrial Defense
mthach@deloitte.com

Vacancy expired!

Report job

Related Jobs

Jobstinger