USNLX Ability Jobs

USNLX Ability Careers

Job Information

Deloitte Cybersecurity Manager in Atlanta, Georgia

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

  • Lead delivery of managed security services for client, including support for 24x7 security services across a variety of security areas, including 24x7 Security Operations Center, incident response, and network security infrastructure.

  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.

  • Enhance cyber awareness with clients and project teams.

  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.

  • Establish security controls to ensure protection of client systems.

  • Implement cutting edge security tools for our federal clients.

    The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:

  • Bachelor's degree required

  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future

  • Must be able to obtain and maintain the required clearance for this role

  • This role requires 5 days a week onsite

  • Experience working with RMF and NIST 800-53

  • Experience working with cyber security tools

  • Experience with cyber awareness (e.g., phishing emails, cyber trainings)

  • 8 + years of experience with Security Operations Center functions and processes

  • Understanding of Information Security concepts, including vulnerability management

  • 3 + years' experience with managing ticketing system, including incident management

  • Direct experience interacting with client, to including proven presentation skills

  • Previous experience as an Information Security Systems Officer or Manager

    Preferred:

  • Prior professional services or federal consulting experience

  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

    Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

DirectEmployers