Job Directory Cyber Incident Response Manager

Cyber Incident Response Manager
New York, NY

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Cyber Manager - Cyber Incident Response

Are you interested in improving the cyber and organizational risk profiles of leading companies? Security and operational resilience are critical issues facing both public and private organizations today. Deloitte's Cyber Risk services help organizations address timely and pervasive issues such as identity theft, data security breaches, data leakage and system outages across organizations of various sizes and industries, with the goal of enabling ongoing, secure, and reliable operations across the enterprise.

Work you'll do

* Conduct advanced computer and network forensic investigations relating to various forms of malware, computer intrusion, theft of information, denial of service, data breaches, etc.
* Assist clients in identifying and remediating gaps as identified throughout the investigation
* Provide clients guidance and advice in regards to cyber incidents, forensics, and incident response
* Document findings and create well written reports

The team

Deloitte Cyber Risk team is the "boots on the ground" that manages and responds to live incidents, using their skills in digital forensics, incident response, IT security, and incident handling. Our professionals design, deploy, and assess IT resilience, business continuity, disaster recovery, and crisis management solutions for client technical infrastructure, applications and business processes to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient.TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory's Cyber Risk Services practice.

Qualifications:

Required:

* 5+ years of information security experience in one or more of the following areas: IT security, incident handling and response, exploit analysis, network intelligence gathering, vulnerability management, digital forensics methods and procedures.
* Must have Linux/Unix technical experience including creation and modification, administration, troubleshooting, and/or forensic and Incident Response experience
* 3+ years of experience with at least two of the following tools: EnCase Forensic, EnCase Enterprise, AccessData FTK, HBGary, Volatility, SANS SIFT, Bit9, Internet Evidence Finder
* Familiarity with threat intelligence and applied use within incident response and forensic investigations
* 5+ years of experience with malware analysis and understanding attack techniques
* Experience interpreting, searching, and manipulating data within enterprise logging solutions
* Experience working with network, host, and user activity data, and identifying anomalies
* BA/BS in computer science, management information systems or related field or significant industry experience required.
* CISSP, CISM, EnCE, CEH, GCFA, GCFE, or GCIH certification required.
* Willingness to travel extensively and/or on short notice is required.

Preferred:

* Limited immigration sponsorship may be available

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte's culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.

Recruiter tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals.

As used in this document, "Deloitte" means Deloitte LLP and its subsidiaries. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Deloitte will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws. See notices of various ban-the-box laws where available. https://www2.deloitte.com/us/en/pages/careers/articles/ban-the-box-notices.html

Requisition code: E20NATEMGRLC101CIR

*
*
*
*
*
*

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.