Please scroll down, To apply

Cyber Threat Analyst with Security Clearance

hiring now
New job

Deloitte

2024-09-25 04:46:00

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Work you'll do : Seeking a Cyber Threat Analyst to support in cyber investigations, analytics, operations, and various other intelligence functions.
Analysts will be asked to apply their data and technical expertise to perform analysis on raw network traffic and host-based collections in order to illuminate, document, and report adversarial activities through operational level intelligence products and oral briefings.
Threat analysis includes crafting assessments and making analytical judgements concerning the activities, infrastructure, tactics, techniques, and procedures of threat actors across various geographic areas based on provided data.
The team Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required : Bachelor's degree
Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
Active Top Secret security clearance required
3 - 6 years of experience in computer forensics, network security, intelligence/cyber analysis, reporting
3 - 6 years of experience supporting cyber analytics, Splunk, Red Hat Linux, Cyber Security or Cyber Risk Preferred: IAT level 2 or equivalent certification Information for applicants with a need for accommodation:

Inform a friend!

<!– job description page –>
Top