Job Directory Cyber Threat and Vulnerability Management - Sr. Consultant

Cyber Threat and Vulnerability Management - Sr. Consultant
New York, NY

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Are you passionate about solving cyber security challenges related to threats and vulnerabilities within information technology? Are you are interested in a role that offers the opportunity to lead client engagements in designing innovative solutions? If yes, then Deloitte's Cyber team could be the place for you! Join our team of Cyber professionals who collaborate with other Threat and Vulnerability Management (TVM) experts, IT professionals, and clients to support cyber security and risk consulting engagements.

Assist in the selection and tailoring of approaches, methods, and tools to support vulnerability management service offerings and client engagements. Construct and assess high-level and detailed vulnerability management programs translating business needs, compliance and/or regulatory requirements into cost effective and risk appropriate controls. Identify opportunities to improve VM program efficiencies, reduce the overall level of effort and costs involved in management risks related to application level and infrastructure level vulnerabilities. Obtain and utilize knowledge of client business processes, internal control risk management, IT controls, business and information technology management processes, and market trends on client engagements. Generate innovative ideas and participate in decision making with engagement management.

Work you'll do

The Threat and Vulnerability Management Sr. Consultant will be responsible for working with large organizations' information, security, technology, and application teams to tailor a program to fit their needs and culture.

* Support engagement work streams related but not limited to application security testing, infrastructure scanning, triaging reducing false positives, coordinating scanning and testing results, and performing vulnerability remediation actions
* Provide technical experience with solutions used across the entire TVM lifecycle including asset management, scanning, threat intelligence, analysis, reporting, ticketing as well as the integration of those solutions
* Support implementation and operations leading practices while taking ownership of project work streams and/or activities, tasks, and guiding team members
* Perform analysis and diagnosis of client issues related to technology configuration and setup as well as procedural or process challenges
* Contribute to deliverables and review work products for competency, quality and accuracy
* Demonstrate an understanding of clients' environment and overall project objectives
* Exhibit superior organizational skills to organize, analyze, develop, and deliver detailed reports

The Team

Deloitte's Threat and Vulnerability Management team provides on-site Consulting and Managed services that help IT security teams better defend and enable today's dynamic business by refining and extending the technology, processes, and governance of the vulnerability management of our clients. Deloitte empowers customers to more efficiently respond to shifting threats, achieve regulatory compliance, prioritize protection of services that drive revenue and competitive advantage, and measure progress of the overall IT risk management program. Deloitte's TVM team consists of practitioners from across the country and in locations across the globe, serving clients in a variety of industries. The diversity in background, knowledge, and skills of our team allows Deloitte to efficiently deliver results to our clients no matter the challenges that they face.

Qualifications

Required:

* Bachelor's Degree or at least 3 years of consulting and/or related subject matter experience
* Exposure with vulnerability scanning tools such as Tenable Security Center, Nessus, Qualys, Fortify, WebInspect, AppScan, etc.
* Understanding of vulnerability management methodologies and procedures, application and infrastructure vulnerability scanning solutions
* Experience in vulnerability management services for complex applications, COTS software, network systems, operating systems, databases, and storage solutions
* Familiar with International Standards, NIST Special Publications and Cyber Security Frameworks
* Experience with assessing vulnerability management programs
* Understanding of how to assess risk and how to properly prioritize risks and vulnerabilities
* Familiarity with general IT infrastructure and enterprise architecture (e.g., Server, Network, Workstation, Cloud, etc.)
* Familiarization with patching processes and related technologies (e.g. BigFix, SCCM)
* Background and knowledge of general cyber security concepts (e.g. defense-in-depth security architectures, security controls)
* Professional oral and written communication skills
* Strong problem solving and troubleshooting skills with experience exercising sound judgement
* Excellent teamwork and interpersonal skills

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte's culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte's impact on the world.

Tips from the Recruiter

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you're applying to. Check out recruiting tips from Deloitte professionals.

As used in this document, "Deloitte" means Deloitte LLP and its subsidiaries. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Deloitte will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws. See notices of various ban-the-box laws where available. https://www2.deloitte.com/us/en/pages/careers/articles/ban-the-box-notices.html

Requisition code: E20NATESRCMC001-VM

*
*
*
*
*
*

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.