Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Deloitte

Cyber Endpoint Security Senior Consultant

Law Enforcement and Security

Diplomatic Security

No

Phoenix, Arizona, United States

Cyber Endpoint Security - Sr Consultant

Are you passionate about the common cyber and security challenges associated with threats and vulnerabilities? Are you are interested in an opportunity to change the way companies manage these risks and to design and provide innovative solutions which directly impact leading organizations and enterprises across the globe? If yes, then Deloitte's Cyber Risk team could be the place for you! Join our team of Cyber Risk professionals who collaborate with other endpoint security experts, IT professionals, and clients to support cyber security, risk consulting, and managed service engagements. We are currently hiring experienced talent at all levels from more hands-on endpoint security specialists through senior management and thought leaders. We are looking for those with experience in either endpoint security or infrastructure security or both.

Assist in the selection and tailoring of approaches, methods, and tools to support endpoint security service offerings and client engagements. Assess and build high-level and detailed endpoint security programs translating business needs, architecture, operational structure, and compliance and/or regulatory requirements into cost effective and risk appropriate controls, processes, and procedures tailored to our client's needs. Identify opportunities to optimize programs and services in an effort to reduce the overall level of effort and costs associated with managing infrastructure level vulnerabilities. Obtain and utilize knowledge of client business processes, internal control risk management, IT controls, business and information technology management processes, and market trends on client engagements. Generate innovative ideas and participate in decision making with engagement management.

As an Endpoint Security Sr Consultant in the Cyber Risk group you will:

  • Involve/Participate/Contribute/Lead workstreams on engagements related but not limited to endpoint security including mobile threat defense, endpoint detection and response, and system hardening. Large scale system management through technologies such as mobile device management, Windows group policy, Puppet, Chef, Ansible, Salt, Jamf, Altiris and other technologies used to manage thousands of systems.
  • Provide technical guidance, architecture, installation, configuration, and/or operation for solutions used across the entire lifecycle of endpoint security including provisioning, securing, monitoring, remediating, reporting, ticketing as well as the integration and automation of these various components.
  • Provide input, guidance and direction on the overall market offering(s) related to endpoint security and play an active role in evangelizing, building and developing our portfolio
  • Support/Involve/Participate/Contribute/Lead implementation and operational best practices while taking ownership of tasks and/or project workstreams and guiding more junior professionals
  • Quickly absorb and diagnosis communication challenges within and across work teams
  • Provide consulting on various strategy and technology implementation projects
  • Perform analysis and diagnosis of client issues related to technology configuration and setup as well as procedural or process challenges
  • Contribute to deliverables and review the work of others for quality and accuracy
  • Demonstrate an understanding of the client's environment and overall project scope
  • Demonstrate experience developing work plans, milestones and engagement schedules
  • Exhibit superior organizational skills to analyze, develop, and deliver detailed reports meeting tight suspense windows
  • Clearly and professionally communicate with client personnel to understand and manage expectations, gather information, and present and deliver results
  • Manage and mentor more junior professionals
  • Contribute response for potential customer RFP's and design/customize solutions based on their requirements

The Team

As it becomes increasingly difficult to prevent infiltrations and unauthorized activity, organizations need threat awareness and advanced detection and intelligence solutions to rapidly identify unauthorized or anomalous activity in their environments. Vigilant services leverage deep experience with analytic and correlation technologies to help clients develop monitoring capabilities focused on critical business processes. By integrating threat and vulnerability data, IT data, and business data, security teams are equipped with context-rich alerts to help prioritize incident handling and streamline incident investigation. Our clients can't close vulnerabilities and can't respond to threats they can't see. Our team can help. Deloitte's Vigilant Services are part of its overall Cyber Risk services offering.

For more information, see https://www2.deloitte.com/us/en/pages/risk/solutions/cyber-risk-services.html

Preferred:
  • Prior client-facing consulting or professional services experience
  • Bachelor's Degree

Other helpful qualifications:
  • Experience on endpoint security especially on mobile, Windows, Linux and MacOS systems security assessments using tools
  • Experience on several industry leading endpoint security tools (commercial and open source)
  • Experience on preparing responses for clients request for proposals
  • Experience managing or operating enterprise and end user infrastructure in a role aligned with or responsible for endpoint security and vulnerability management (patch management, configuration management, remediation, etc.)
  • Preferred experience developing and/or deploying web, mobile, or thick client applications
  • Experience with IT Service Management (ITSM) tools, workflow, and automation
  • Experience managing or maintaining hardware or software assets including supporting tools and technologies

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Deloitte's culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.