Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Deloitte

Cyber Detect and Respond Endpoint Protection Senior Analyst

Aerospace and Aviation

Stress Analyst

No

Costa Mesa, California, United States

Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to be involved in delivering Fusion Managed / Security Operations Center (SOC) Services including Endpoint Protection(EPP)/Endpoint Detection and Response (EDR)? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results?

If yes, then Deloitte's Fusion Managed Services (FMS) team could be the place for you! Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping cyber initiatives today. Deloitte's FMS business is passionate about making an impact with lasting change. Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace.

Our team is client focused and mission driven. As a Fusion Endpoint Analyst, you'll work with our diverse teams of passionate professionals to help solve for some of today's toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk.

Work you'll do:

As a Fusion Endpoint Analyst you will support the Security Operations Center (SOC) as the first line of defense to protect against potential information security incidents. Endpoint Protection proactively deploys defensive tools such as anti-malware across the enterprise. While prevention is an essential ingredient of a contemporary SOC, malware and other types of attacks may still occur.

When a bad actor is able to penetrate defenses, it is imperative to quickly determine the breadth and scope of the attack. This is the second part of the role, understanding how an attacker gained a foothold in the environment, eradicating the threat, and then providing a profile of the attacker to othe Fusion teams in order to proactively search for other incidences of the same attack.

Specific activities for the role include:

  • Proactively deploy defenses using protective technologies such as McAfee ePolicy Orchestrator, ensuring consistent coverage across the client's enterprise
  • Work with response tools such as Carbon Black to investigate, triage, and profile detected threats
  • Monitor client sources of potential security incidents, health alerts with monitored solutions and requests for information. This includes the monitoring of real-time channels or dashboards, periodic reports, email inboxes, helpdesk or other ticketing system, telephone calls, chat sessions
  • Collaborate closely with other security teams to identify, profile, and remediate threats as they discovered
  • Empower Fusion clients to increase their cybersecurity maturity by continually refining SOC operations and optimizing EPP/EDR coverage
  • Work directly with client teams to communicate potential threats and form a plan of action to investigate, analyze and remediate

Qualifications

Required:
  • Bachelor's degree or higher in Cybersecurity, Information Security, Information Technology, Computer Science, Math, or other related area
  • 5+ years of experience working in Endpoint Protection, Endpoint Detection and Response, information technology, information security, incident response, red team operations, application security, reverse engineering, or other technical cyber security roles
  • Understanding of possible attack activities such as network probing/ scanning, DDOS, malicious code activity, etc.
  • Understanding of common network devices such as routers, switches
  • Understanding of basic networking protocols such as IP, DNS, HTTP
  • Basic knowledge in system security architecture and security solutions

Preferred:
  • Proven ability to translate complex information sets into specific recommendations that can be actioned by customers to enhance their security posture
  • Familiarity with cyber threats, defenses, motivations and techniques
  • Proficiency with Endpoint security tools such as Cylance, Carbon Black, or McAfee ePolicy Orchestrator
  • Package management skills and technology application such as Microsoft System Center Configuration Manager (SCCM)
  • Experience distilling raw information into actionable intelligence
  • Outstanding English written and oral communication skills and the ability to prioritize work
  • Strong understanding of threat analysis and enterprise level mitigation strategies
  • Working knowledge of how malicious code operates and how technical vulnerabilities are exploited
  • Knowledge of operating systems and networking technologies in general
  • Knowledge of databases, query design, and how to analyze data thus obtained
  • Knowledge of supporting toolsets such as Confluence, Jira, and Configuration Management Databases (CMDB) such as ServiceNow
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what as well as the why and the how of security incidents
  • Travel up to 30% (While 30% of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice)
  • Limited immigration sponsorship may be available

The team

Deloitte Fusion Managed Services team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient. TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.