Companhia

DeloitteVer mais

addressEndereçoRecife, PE
CategoriaAdministração

Descrição do trabalho

You at Deloitte

At Deloitte, we are searching for people that wants to make a positive impact every day. We encourage talent to develop themselves in a collaborative environment, with diverse teams that bring energy, empowerment, interaction and connections.

Our growth is exponential because the talents we recruit have our values at their core. Leading the way, foster inclusion, collaborating for measure impact, serve with integrity and taking care of each other are essential and non-negotiable points to further strengthen our purpose.

You will have the opportunity to develop your career in the world's largest professional services organization by working as a Senior Analyst in our Cyber Risk team at a major client in the industry .

In your routine, you will :

Senior Position

  • Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the "point person" for client engagements
  • Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation
  • Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection
  • Recommend and document specific countermeasures and mitigating controls with post incident analysis findings
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations
  • Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals
  • Mature the Security Incident Response process to ensure it meets the needs of the Clients
  • Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation.
  • Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection
  • Recommend and document specific countermeasures and mitigating controls with post incident analysis findings
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations
  • Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals
  • Mature the Security Incident Response process to ensure it meets the needs of the Clients
  • Interact with Client's CSIRT teams to cater continuous and / or ad-hoc client requests for Incident Response services
  • Possess the experience, credibility and integrity to perform as an expert witness
  • Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities
  • Assist with research and distribute cyber threat intelligence developed from Incident Response activities
  • Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice

We believe in the strength of the talents we prepare. They truly transform, impact organizations, drive more talent and create opportunities.

How about being part of the world's largest professional services organization? Choose your impact.

What do you need to apply for the position?

Senior Position

  • 7-10 years Information Security experience with at least 5 year of Incident Response experience
  • Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain.
  • Understanding of Threat Hunting and threat Intelligence concepts and technologies
  • Experience of leveraging technical security solutions such as SIEM, IDS / IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis
  • Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc)
  • Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom / IEF, Cellebrite / UFED, Nuix and FTK)
  • Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc
  • Experience of malware analysis and understanding attack techniques
  • Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style
  • Strong English verbal, written communication, report writing and presentations skills
  • Ability to multitask and prioritize work effectively
  • Responsive to challenging tasking
  • Highly motivated self-starter giving attention to detail
  • Strong analytical skills and efficient problem solving
  • Capable to operate in a challenging and fast-paced environment
  • Certifications : Certifications like CISSP, ECIH v2, GCFA, GCIH, EnCE is preferred

What will be available to you?

Professional development

Of course we would take care of your development here at Deloitte! We want you to achieve your professional and personal goals and that's why we have a Corporate University, access to online learning platforms, a language platform with more than 7,500 contents and around 60 courses divided by level, area of activity, professional skills and interests, and even a platform that brings together various educational institutions, providing exclusive discounts for Deloitte professionals and their dependents.

In addition, we offer a structured career plan, with mentoring from Deloitte professionals through a coach, who can listen to your challenges and support you so that you can evolve with both technical skills and behavioral skills based on your own experience.

It's great to have a mentor, isn't it?

Taking care of your well-being

Here at Deloitte, we believe that health and well-being are not just projects, but a change in culture. We want you to put all your talent into practice and develop a successful career with us, with a balance between Mind, Body and Purpose.

To achieve this, we have more than 30 benefits, such as

Telemedicine service so you can do a pre-assessment without having to leave your home!

Family Strategy : a program aimed at pregnant professionals and parents-to-be, who will have all the support they need during this special time.

Gympass to keep up with your physical exercises

Day off in the month of your birthday to celebrate one of the most important people in your life

Psychological support and social services

More) Benefits

Medical and dental care! So you can have check-ups and take care of yourself, first and foremost*

Profit sharing. After all, without our talents, we wouldn't be able to grow exponentially

Internet support, to help you work in a hybrid model

Life insurance*

Meal vouchers*

Flexible benefits package : you will receive points and can distribute them among the options that best suit your needs according to the program's rules.

Opportunity to be part of an inclusive culture

You can be who you really are with equal opportunity for growth. To reinforce this commitment, we have developed the ALL IN global strategy with 8 pillars - Origins, Young Apprentice, STEM, Delas, LGBT+, Includes, No Borders and Generation 50+.

We would like to point out that all our vacancies are open to people with disabilities.

We look forward to welcoming you to the team!

Há 10 dias
Refer code: 1475135. Deloitte - O dia anterior - 2024-02-22 11:26

Deloitte

Recife, PE
Empregos de Talent Pool populares nas principais cidades

Compartilhe trabalhos com amigos

Trabalhos relacionados

Talent Pool | Senior Analyst Cyber Ot | Recife | Salvador | Fortaleza

Talent Pool Senior Analyst Cyber Ot Recife Salvador Fortaleza

Jobflurry-Appcast-Br

Recife, PE

4 meses antes - visto