Job Directory Ey Cyber Managed Services - Threat Detection & Response - Threat Hunter
Ey

Cyber Managed Services - Threat Detection & Response - Threat Hunter Ey
Dallas, TX

Ernst & Young (doing business as EY) is a multinational professional services company.

Companies like Ey
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Ey

Job Description

Cyber threats, social media, massive data storage, privacy requirements and continuity of the business as usual require heavy information security measures. As an information security specialist, you will lead the implementation of security solutions for our clients and support the clients in their desire to protect the business. You will belong to an international connected team of specialists helping our clients with their most complex information security needs and contributing toward their business resilience. You will be working with our Advanced Security Centers to access the most sophisticated tools available to fight against cybercrime.

We will support you with career-long training and coaching to develop your skills. As EY is a global leading service provider in this space, you will be working with the best of the best in a collaborative environment. So whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

Job Summary:

Cyber threats continue to evolve and pose serious risks within the business environment. EY's Cybersecurity Managed Service (CMS) offering addresses the ongoing operational requirements through the following services:

* Threat Detection and Response
* Threat Exposure Management
* Identity & Access Management
* Data Protection

Clients retain CMS to defend their environment and respond when threats are detected. As a CMS security professional you will belong to a globally connected team of security professional delivering 24x7 services from our Dallas Cyber Center.

What this means for you:

At EY, we believe your career is a journey and we are committed to providing you an array of exciting opportunities to help you find the career path that is right for you. In this role, you will have the opportunity to team with a wide variety of clients to deliver professional services and to actively participate in a rapidly growing practice. With each engagement, you can expect to build leadership, communication and client-management skills, as well as sharpen your problem-solving capabilities. EY Security professionals possess diverse industry knowledge, along with unique technical expertise and specialized skills. If you are interested in "building a more secure and trusted working world," being part of a dynamic team, serving clients and reaching your full potential, EY Advisory Services is for you. Apply today!

Key Responsibilities:

* Responsible for understanding and interpreting event discovery and incident response activities
* Full-spectrum incident response support including event discovery, alert notification, investigation, facilitation of containment, facilitating of resolution, and event reporting
* Document or communicate clearly and concisely results of threat hunt sessions to a wide array of audiences that includes engineers, analysts, CTI, and/or executives
* Assist with project planning and identification of mitigation activities
* Support tier-1 analysts in performing day-to-day operations
* Use MITRE ATT&CK, VERIS, Kill Chain concepts to develop prioritization and rationalization of threat hunting scenarios relative to objectives.
* Coordinate and drive efforts among multiple business units during response activities and post-mortem
* Proactive monitoring of internal and external-facing environment using specialized security applications
* Manipulate data and/or processes in automated or custom ways to produce timely output from complex threat analysis requirements
* Assess available data, relevant security controls/technologies, risk, and from those assessments come up with a methodology to hunt for threats iteratively and repeatable.
* Proactively research and monitor security-related information sources to aid in the identification of threats to client networks, systems and intellectual property
* Routinely develop and update incident response playbooks to ensure response activities align with best practices, minimize gaps in response and provide comprehensive mitigation of threats
* Develop the requisite expertise, knowledge, and ability to perform independently through mentorship; mentor and share expertise with junior staff

To qualify, candidates must have:

* Bachelor Degree in Computer Science, Mathematics, Engineering, or other related area of study preferred with 3-5 years of overall IT professional experience.
* At least 2+ years of work experience in Information Security, preferably in a security operations and/or incident response type role.
* Ability to participate in after hours on-call rotation when required; Due to the nature of the business the Cyber analyst position covers all shifts 24/7
* Detailed knowledge of applicable security tools, technologies, and trends that can be used to aid threat analysis
* Deep understanding of different threat hunting types, methods based on available technologies, and defining targets, hypothesis, and goals based on constrained data/requirements.
* Experience with utilizing security tools software such as Splunk, LogRhythm, CarbonBlack, Fidelis, and ServiceNow
* Hands-on troubleshooting, analysis, and technical expertise to resolve incidents and service requests; previous experience in troubleshooting day-to-day operational processes such as security monitoring, data correlation, security operations etc.
* Proven experience performing analysis of security events and incidents, to determine root cause and provide resolution; working experience against advanced persistent threats is well seen;
* Strong working knowledge of 3 or more of the following security tools: host-based antivirus, anti-spam gateway solutions, firewalls, IDS/IPS, server and network device hardening, data loss prevention, forensics software, vulnerability management, website security;
* Competent in using ticketing systems for ITIL-based incident, problem and change management.
* Additional certifications and training preferred in the following areas: GCIH, GCIA, GCFA, GCNA, GPYC, CCTHP, Project Management training/certification, and Quality Management (ITIL, Six Sigma, TQM, etc.) training/certification

EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

About Ey

Ernst & Young (doing business as EY) is a multinational professional services company.

Size
10001 employees
Ey

6 more london place

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.