Job Details

ID #21746333
State California
City Costamesa
Job type Permanent
Salary USD TBD TBD
Source Deloitte
Showed 2021-10-27
Date 2021-10-26
Deadline 2021-12-24
Category Security
Create resume

Fusion Threat Hunting Solution Delivery Analyst

California, Costamesa, 92626 Costamesa USA

Vacancy expired!

Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to be involved in delivering Fusion Managed / Security Operations Center (SOC) Services including threat hunting? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results?

If yes, then Deloitte's Fusion Managed Services (FMS) team could be the place for you! Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping cyber initiatives today. Deloitte's FMS business is passionate about making an impact with lasting change. Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace.

Our team is client focused and mission driven. As a Cyber Risk Fusion Threat Hunter in Deloitte's Fusion Managed Services, you'll work with our diverse teams of passionate professionals to help solve for some of today's toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk.

Work you'll do

As a Fusion Threat Hunter, you will support the Security Operations Center (SOC) by researching relevant threat actors, attack vectors, and behaviors pertinent to client industries and to each client's network environment in particular.

Research trending campaigns, attack vectors, and search for these in client environments

Be tool agnostic - our Threat Hunting tools may differ from client to client, and we value concepts over tools. The ideal candidate must possess an acute ability to adapt to any tool

When needed, work with alerts from the SOC Analysts, to perform in depth analysis and triage threat activity based on host and network activity, traffic, and protocol analysis to identify infection vectors, the extent of the infection, and prepare high quality reports based on findings

Respond to client specific investigation requests around software/application vulnerabilities, zero days, and security incidents

Document all actions taken in a ticketing workflow management system

Adhere to internal operational security and other Deloitte policies

Hunt for new patterns, activities, and ever-changing tactics associated with advanced threat actors

Provide Security information and event management (SIEM) content development and testing support

When necessary, devise and document new techniques, automation, and procedures along with the service leadership

Foster a culture of collaboration and build team members' strengths

Collaborate with senior hunters for investigations

Qualifications

Required:

BA or BS in Computer Science or Information Management and relevant work experience

3+ years working in security information and/or technology engineering support experience

Certified Information Systems Security Professional (CISSP), Certification in Certified Intrusion Analyst (GIAC), Continuous Monitoring (GMON), Certified Ethical Hacker (CEH) or equivalent

Extensive knowledge on network, endpoint, threat intelligence, as well as the functioning of specific applications or underlying IT infrastructure, and have experience with SIEM technologies, EDR solutions, forensics tools, malware analysis

Knowledge of Advanced Persistent Threats (APT) tactics, technics and procedures

Excellent spoken and written communication skills

Strong analytical and problem-solving skills

Experience in security technologies such as: Security information and event management (SIEM), IDS/IPS, Data Loss Prevention (DLP), Proxy, Web Application Firewall (WAF), Endpoint detection and response (EDR), Anti-Virus, Sandboxing, network- and host- based firewalls, Threat Intelligence, Penetration Testing, etc.

Understanding of possible attack activities such as network probing/ scanning, DDOS, malicious code activity, etc.

Understanding of common network infrastructure devices such as routers and switches

Understanding of basic networking protocols such as TCP/IP, DNS, HTTP/S

Basic knowledge in system security architecture and security solutions

Travel up to 10-20% (While 10-20% of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice)

Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future

Preferred:

Basic knowledge in programming languages such as Python, Java or Ruby

Works well both in a team environment and independently

Excellent interpersonal and organizational skills

Self-motivated to improve knowledge and skills

A strong desire to understand the what as well as the why and the how of security incidents

Vacancy expired!

Subscribe Report job