Job Directory Ey Cyber Managed Services - Threat Detection & Response - Associate Analyst
Ey

Cyber Managed Services - Threat Detection & Response - Associate Analyst Ey
Dallas, TX

Ernst & Young (doing business as EY) is a multinational professional services company.

Companies like Ey
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Ey

Job Description

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

JOB SUMMARY

Cyber threats continue to evolve and pose serious risks within the business environment. EY's Cybersecurity as a Service (CaaS) offering addresses the ongoing operational requirements through the following services:

* Threat Detection and Response


* Threat Exposure Management


* Identity & Access Management


* Data Protection



Clients retain CaaS to defend their environment and respond when threats are detected. As a CaaS security professional, you will belong to a globally connected team of security professional delivering 24x7 services from our Dallas Cyber Center.

What this means for you

At EY, we believe your career is a journey and we are committed to providing you an array of exciting opportunities to help you find the career path that is right for you. In this role, you will have the opportunity to team with a wide variety of clients to deliver professional services and to actively participate in a rapidly growing practice. With each engagement, you can expect to build leadership, communication and client-management skills, as well as sharpen your problem-solving capabilities. EY Security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. If you are interested in "building a more secure and trusted working world," being part of a dynamic team, serving clients and reaching your full potential, EY Advisory Services is for you. Apply today!

KEY RESPONSIBILITIES:

* Full-spectrum incident response support including event discovery, alert notification, investigation, facilitation of containment, facilitating of resolution, and event reporting


* Perform mitigation activities for current and residual risk


* Assist with project planning and identification of mitigation activities


* Perform the activities necessary for the immediate, short-term rapid resolution of incidents to minimize risk exposure and production down-time


* Proactive monitoring of internal and external-facing environment using specialized security applications


* Provide timely, comprehensive and accurate information to Senior Operations Analyst in both written and verbal communications


* Proactively research and monitor security-related information sources to aid in the identification of threats to client networks, systems and intellectual property



To qualify, an entry level candidate should have:

* Ability to participate in after hours on-call rotation when required; Due to the nature of the business the Cyber analyst position covers all shifts 24/7
* Working knowledge/experience of network systems, security principles, and applications


* Experience with utilizing security tools software such as Splunk, LogRhythn, CarbonBlack, Fidelis, and ServiceNow


* Knowledge of firewalls, security endpoints, and intrusion detection systems
* Understanding of common network services (web, mail, FTP, etc), network vulnerabilities, and network attack patterns is a must
* Experience with security assessment tools (NMAP, ISS, Nessus, Metasploit,)
* Experience with Systems Administration and in-depth knowledge of Windows servers


* Bachelor Degree in Computer Science, Mathematics, Engineering, or other related area of study preferred but not mandatory


* Security+ and Network+ or other similar demonstrated experience preferred



EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

About Ey

Ernst & Young (doing business as EY) is a multinational professional services company.

Size
10001 employees
Ey

6 more london place

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.