Threat & Vulnerability Manager

Deloitte Portland , OR 97228

Posted 3 weeks ago

Position Summary

Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek to challenge the status quo? If so, read on to learn more about an exciting opportunity with Deloitte Technology US (DT - US). We are curious and life-long learners focused on technology and innovation.

Recruiting for this role ends on 5 April 2024

Work you'll do

Threat & Vulnerability Managers are subject matter experts who:

  • Lead the US Vulnerability Management team and provide counseling / coaching to team members.

  • Provide recommendations and technical guidance for the lifecycle of vulnerability management as well as manage the vulnerability lifecycle for the US member firm.

  • Assess the current Global member firm program, plan, and operationalize high-level and detailed Threat & Vulnerability management program translating business needs, architecture, operational structure, and compliance and/or regulatory requirements tailored to US member firm needs.

  • Represent US member firm interests in services provided by Global member firm.

  • Serve as a point of escalation for remediation activities conducted by the Global within the US member firm.

  • Develop automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet our rapidly changing needs.

  • Identify opportunities to collaborate across cyber teams and optimize efficiencies to reduce the level of effort, costs and risks across threat landscapes while facilitating increased organizational situational awareness.

  • Perform ad-hoc data manipulations, clean-ups, and reporting using large complex data sets for rapid security responses.

  • Develop reports using data that is hosted in multiple sources/tools (e.g., spreadsheets, databases) and communicate clearly to leadership and other cyber teams.

  • Conduct in-depth research projects for various threat topics.

  • All other duties as assigned.

The team

Deloitte Technology US (DT - US) helps power Deloitte's success, which serves many of the world's largest, most respected organizations. We develop and deploy cutting-edge internal and go-to-market solutions that help Deloitte operate effectively and lead in the market. Our reputation is built on a tradition of delivering with excellence.

The ~3,000 professionals in DT - US deliver services including:

  • Cyber Security

  • Technology Support

  • Technology & Infrastructure

  • Applications

  • Relationship Management

  • Strategy & Communications

  • Project Management

  • Financials

Cyber Security

Cyber Security vigilantly protects Deloitte and client data. The team leads a strategic cyber risk program that adapts to a rapidly changing threat landscape, changes in business strategies, risks, and vulnerabilities. Using situational awareness, threat intelligence, and building a security culture across the organization, the team helps to protect the Deloitte brand.

Areas of focus include:

  • Risk & Compliance

  • Identity & Access Management

  • Data Protection

  • Cyber Design

  • Incident Response

  • Security Architecture

  • Business Partnership

Basic Qualifications:

  • Bachelor's degree in Computer Science, Business Administration or equivalent

  • Minimum 6 years of application development, data analytics and/or information security related experience

  • Minimum 1 year with previous leadership/management experience

Preferred Qualifications:

  • Advanced level, in depth information security theory

  • Sound judgment skills and ability to know when to escalate cyber threats and vulnerabilities

  • Excellent interpersonal and organizational skill and excellent oral and written communication skills

  • Proven analytical and problem-solving skills

  • Self-motivated to improve knowledge and skills

  • Works well both in a team environment and independently

Required Qualifications :

  • Limited immigration sponsorship may be available

In depth experience with at least four of the following:

  • Network Devices and Routing

  • Windows / Linux System Administration

  • Software Development

  • Vulnerability Management

  • Cloud Services

  • Data Analytics

  • In depth understanding of vulnerabilities, hacking techniques, and hacking tools

  • In depth knowledge in networking, phishing, and endpoint security

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $102500 to $210600.

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

EA_ExpHire

RITM6775040

#LI-Remote

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture.

Our purpose

Deloitte's purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact.

Professional development

From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, "Deloitte" means Deloitte Services LP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Requisition code: 177095


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Threat & Vulnerability Manager

Deloitte

Posted 3 weeks ago

VIEW JOBS 4/2/2024 12:00:00 AM 2024-07-01T00:00 Position Summary Are you passionate about technology and interested in joining a community of collaborative colleagues who respectfully and courageously seek Deloitte Richmond VA

Threat & Vulnerability Manager

Deloitte