Vulnerability Analyst

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte’s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals Strategy, Defense and Response Identity Infrastructure Data and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Work you’ll do Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks. Enhance cyber awareness with clients and project teams. Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response. Establish security controls to ensure protection of client systems. Implement cutting edge security tools for our federal clients. The team Deloitte’s Government and Public Services (GPS) practice – our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you’re seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required Experience designing and integrating marketplace leading vulnerability management, threat management, monitoring, and data protection processes and platform tools Bachelor’s degree required Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future If needed, must be able to obtain and maintain the required clearance for this role Travel up to 20 Experience working with RMF and NIST 800-53 Experience working with cyber security tools Experience with cyber awareness (e.g., phishing emails, cyber trainings) Preferred Prior professional services or federal consulting experience Certifications (e.g., CompTIA Security+, CEH, CISSP) How you’ll grow At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Corporate citizenship Deloitte is led by a purpose to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Recruiter tips We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research know some background about the organization and the business area you’re applying to.

Related Post

Legal ComplianceLegal Compliance

Job Description:Provide operational expertise for Employment Equity and Compliance Programs strategic initiatives; project support of related compliance and vetting processes.Implement program requirements and work with key stakeholders to create and