Senior Incident Response Manager

Deloitte Atlanta , GA 30301

Posted 2 months ago

Position Summary

Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek to challenge the status quo? If so, read on to learn more about an exciting opportunity with Deloitte Technology US (DT - US). We are curious and life-long learners focused on technology and innovation.

Recruiting for this role ends on 31 Mar 2024

Work you'll do

The GPS Cyber Operations and Incident Response Team is looking for an experienced cyber professional to support a passionate, innovative, and results driven team in security operations. As a Senior Manager you will be responsible for supporting cyber security investigations, resilience operations, staff development, and a variety of network defense activities to include solutions engineering and security architecture. As the Senior Investigator and Operations Analyst, you will leverage your vast experience as an Incident Responder, Forensics Examiner, Security Analyst, Security Architect or Security Engineer to support the Office of the Chief Information Security Officer (CISO) developing people, processes, and technology to protect the Deloitte brand, our clients, practitioners, and industry reputation as leaders in cyber security.

Responsibilities:

  • Support members of Incident Response and GPS Security Operations performing cyber security investigations, technology assessments, and vulnerability management.

  • Guide teammates working to fulfill strategic, GPS, and global security objectives.

  • Work with practitioners, internal clients, applications owners, vendors, and Senior Leadership to understand and secure the Deloitte environment.

The team

Deloitte Technology US (DT - US) helps power Deloitte's success, which serves many of the world's largest, most respected organizations. We develop and deploy cutting-edge internal and go-to-market solutions that help Deloitte operate effectively and lead in the market. Our reputation is built on a tradition of delivering with excellence.

The ~3,000 professionals in DT - US deliver services including:

  • Cyber Security

  • Technology Support

  • Technology & Infrastructure

  • Applications

  • Relationship Management

  • Strategy & Communications

  • Project Management

  • Financials

Cyber Security

Cyber Security vigilantly protects Deloitte and client data. The team leads a strategic cyber risk program that adapts to a rapidly changing threat landscape, changes in business strategies, risks, and vulnerabilities. Using situational awareness, threat intelligence, and building a security culture across the organization, the team helps to protect the Deloitte brand.

Areas of focus include:

  • Risk & Compliance

  • Identity & Access Management

  • Data Protection

  • Cyber Design

  • Incident Response

  • Security Architecture

  • Business Partnership

Required Qualifications:

  • Bachelor's degree in Computer Engineering, Computer Science, or equivalent

  • Minimum 10 years of experience in any combination of roles as a Security Operations Manager, Incident Responder, Forensic Examiner, or Security Architect/Engineer

  • Minimum 2 years supervisory experience in information security or cyber operations

  • Limited immigration sponsorship may be available.

Preferred Qualifications:

  • Master's degree in Cyber Security, Computer Engineering, or equivalent

  • Experience performing security investigations using various technologies and techniques to include comparative analysis, SEIM Technologies, EDR, NetFlow, Firewalls, and IDS/IPS

  • Experience working in, managing, and developing with cloud security technologies: Google Cloud, Amazon Web Services, Microsoft Azure

  • DoD Security Clearance

Certifications:

  • Certified Incident Responder or Incident Handler

  • EnCase or equivalent forensic examiner certification

  • GCIH, GNFA, GCFA, or GCTI

  • Offensive Security Certified Professional (OSCP)

  • AWS, Azure, or GCP Cloud Security

Experience With:

  • Senior Leader communications, report writing, staff development, FEDRAMP, DoD Certification and Accreditation

  • Creation and the process of Operationalizing Indicators of Compromise (YARA, STIX, TAXII)

  • Cyber Threat Management and Intelligence methodologies

  • Packet Analysis tools: TCP Dump, Ettercap, Wireshark

  • Host Operating Systems: (Mastery Level) Windows, iOS, Linux, Android

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $118700 to $243700

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

EA_ExpHire

RITM6794647

#LI-Remote

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.

Our purpose

Deloitte's purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.

Professional development

From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, "Deloitte" means Deloitte Services LP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 177090


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Senior Incident Response Manager

Deloitte