SOC Security Operations Center

Huntsville, Alabama

Deloitte
Apply for this Job
Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you. Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Work you'll do Analyze technical solutions to help clients identify and evaluate security gaps in industrial control systems (ICS) and Operational Technology (OT)
Assist in the implementation and projects from initiation to completion alongside the SOC Requirements Lead and SOC Manager.
Assist in building the SOC and later provide analyst support once stood up.
Work closely with other workstreams to include OT SMEs, Infrastructure Team, Analytics Team, etc. to determine monitoring solutions, performance thresholds, visualization capabilities.
Work with our Infrastructure Team and SIEM, SOAR, Workflow SMEs to analyze these solutions.
Respond to OT/ICS security incidents and escalations by collecting and analyzing data, while gathering digital evidence to ensure incidents are handled within the scope of the playbooks and standard operating procedures
Actively monitor multiple data points and SIEM to identify potential security issues for remediation, triage activities, and escalation to team lead and continued work with relevant case managers
Actively participate in creating and providing updates to the standard operating procedures, playbooks, and other similar documentation for continuous improvement of security operations and efficiencies
Lead and generate end of shift reports/after action reports for documentation, knowledge transfer, and future contribution to playbooks and knowledge retention
Create and maintain metric reporting (KPI's/KRI) for senior management reporting
Actively review closed cases, open cases, and threat intelligence to make recommendations for preventative controls to reduce threats to an environment
The team Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required: Bachelor's degree and 2+ years of relevant experience.
Active Secret Security Clearance required
Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
Must have 8570 requirements required for the position category or specialty and level (i.e. CEH, CFR, CCNA Cyber Ops, CCNA-Security, CySA+, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest+)
Advanced knowledge in incident response, vulnerability management, analytics, reconnaissance, security intelligence, automation/scripting experience or know how to troubleshoot existing scripts with little guidance
Familiarity with malware and attack techniques
Understanding of Information Technology vs Operational Technology security challenges
Interest or working knowledge of Operational Technology/Industrial Control System (OT/ICS)
Experience with workflow management, analytic capabilities, Security Information Event Management (SIEM), SOC disciplines, and vulnerability tools (Splunk, ServiceNow, VirusTotal, RiskIQ)
Ability to recognize potential, successful, and unsuccessful attempts to exfiltrate data/intrusion attempts and compromises through reviews of available logging and relevant event detail and summary information
Preferred: Experience in standing up a SOC and building out procedures for SOC day to day work
Advanced knowledge of network traffic monitoring for security events to perform triage analysis and identify security incidents while knowing when to escalate based on escalation criteria
Excellent communication and writing skills, detail oriented, and ability to work as an individual contributor and with a team
Ability to handle multiple competing priorities in a fast-paced and high-pressure environment
Experience in mentorship, training, and guiding junior members of a SOC team
Information for applicants with a need for accommodation:
Date Posted: 05 June 2024
Apply for this Job