Please scroll down, To apply

Cyber Defense Trainer - TS- Colorado Springs with Security Clearance

hiring now
New job

Deloitte 154969.00 US Dollar . USD Per annum

2024-10-03 23:44:02

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Recruiting for this role ends on Dec 31, 2024. Work you'll do As a Training Range Engineer you will be responsible for/but not limited to: Consult with client on design, architecture and implementation of cyber solutions.
Engineer, implement, configure and tune IT infrastructure in support of cyber solutions. IT infrastructure includes compute, memory, storage, server hardware, desktop hardware, thin/zero clients, routers, switches, firewalls, IDS, etc.
Automate range scenario deployment leveraging infrastructure, virtualization, custom scripting, development, etc.
Maintain and continuously improve infrastructure deployment for efficiency, resilience, availability and speed.
Research and analyze available technology for integration into environment.
This position will work onsite in Colorado Springs CO
The team Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required BS/BA in a technical Field OR one of the following certifications: GFACT or CEH or Cloud+ or CySA+ or PenTest+ or SSCP or Security+ or GSEC 2 years of cyber security experience with emphasis on range development and 2 years of experience with SIEM/IDS/IPS (Elastic Stack, Splunk, HBSS, or equivalent).
Strong background /familiarity with Windows and Linux command line, networking, traffic analysis and MITRE ATT&CK matrix Tactics, Techniques and Procedures (TTPs) required.
Strong background in virtualization software and enumeration. Experience with VMware VSphere, VMware ESXI, or similar products required.
Background in server configuration
Active Secret Clearance
Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
Ability to work onsite in Colorado Springs CO
The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $92,981 to $154,969. You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance. Information for applicants with a need for accommodation:

Inform a friend!

<!– job description page –>
Top