Onsite
Full Time Senior
I'm Interested

Job Type

Full Time

Job Details

Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to be involved in delivering Fusion Managed / Security Operations Center (SOC) Services including identifying unauthorized activities and intrusions in their networks in real time? Are you excited about rapidly changing operational environments, learning what you need to get the job done, and producing accurate and timely results?

If yes, then Deloitte’s Fusion Managed Services (FMS) team could be the place for you! Transparency, innovation, collaboration, sustainability: these are the hallmark issues shaping cyber initiatives today. Deloitte’s FMS business is passionate about making an impact with lasting change. Delivering our industry leading services requires fresh thinking and a creative approach. We collaborate with teams from across our organization in order to bring the full breadth of Deloitte, its commercial and public sector expertise, to best support our clients. Our aspiration is to be the premier integrated services provider in helping to transform the cyber security services marketplace.

Our team is client focused and mission driven. As a Cyber Risk Fusion Threat Intelligence Analyst in Deloitte's Fusion Managed Services, you’ll work with our diverse teams of passionate professionals to help solve for some of today’s toughest cybersecurity challenges to enable or clients to achieve business growth and manage risk.

Work you’ll do

As a Fusion Threat Intelligence Analyst, you will assist our clients with identifying unauthorized activities and intrusions in their networks in real time as part of a team of engineers and analysts around the world who specialize in the tactics, tools and procedures used by cyber criminals. This position is primarily focused on APT actors and their activities. We’re looking for an intel analyst with deep knowledge of Advanced Persistent Threat (APT) campaigns, TTPs and activities.

  • APTs-Focused, works within an interdisciplinary team that develops advanced analytical frameworks, tools and research methodologies in order to identify emerging cyber threats
  • Collect information used to analyze the political, economic, social, and behavioral aspects of malicious cyber activity
  • Contribute to cyber threat intelligence products for our clients
  • Research and monitor underground forums, chat channels, and, social media, the identification and analysis of security incidents using open source and internal sources to assess severity and identify responsible parties, including hacktivist groups and actors
  • Assist in producing a comprehensive operating picture and cyber security situational awareness
  • Work with various intelligence collection and reporting tools and frameworks to produce reports
  • Collect, process, catalog, and document information using an ALL-SOURCE approach and various technical and human means on cyber-security topics as required based on defined intelligence requirements
  • Respond to requests for ad-hoc reporting and research topics from management and analysts as required
  • Identify gaps in available intelligence information and engage with leadership on strategies to meet intelligence requirements through Intelligence collection processes
  • Quickly understand and deliver on company and customer requirements
  • Deal professionally with potentially offensive, profane, and obscene materials encountered during the course of investigations and research
  • Aid in and participate in daily, weekly, quarterly, and yearly production reporting for clients, partners, and internal teams
  • Adhere to internal operational security and other Deloitte policies
Qualifications

Required:

  • Bachelor's degree or higher in Threat Intelligence, Information Security, Information Technology, Computer Science, Math, or any other related area
  • 2+ years of experience working in cyber intelligence, information security, incident response, red team operations, reverse engineering, or other technical cyber security roles
  • Extensive knowledge of Advanced Persistent Threats (APT) tactics, technics and procedures
  • Understanding of possible attack activities such as network probing/scanning, DDOS, malicious code activity, etc.
  • Understanding of basic networking protocols such as TCP/IP, DNS, HTTP
  • Outstanding written and oral communication skills and the ability to prioritize work
  • Good understanding of global geopolitical dynamics and the ability to apply that knowledge to an information security context
  • Proven ability to understand and explain the behaviors of different types of complex organizations, from APT groups to clients
  • Proven ability to translate complex information sets into specific recommendations that can be actioned by customers to enhance their security posture
  • Familiarity with cyber threats, defenses, motivations and techniques
  • Experience with intelligence analysis tools, methods and the intelligence lifecycle
  • Experience distilling raw information into actionable and finished intelligence
  • Ability to write analytical information products
  • Ability to construct and analyze social network graphs

Preferred:

  • Outstanding written and oral communication skills and the ability to prioritize work
  • Knowledge of foreign languages is a plus (Russian, Farsi, Arabic, Mandarin, Korean)
  • Strong understanding of threat analysis and enterprise level, mitigation strategies
  • Working knowledge of how malicious code operates and how technical vulnerabilities are exploited
  • Knowledge of operating systems and networking technologies in general
  • Knowledge of databases, query design, and how to analyze data thus obtained
  • Knowledge of toolsets such as Confluence, Jira
  • Excellent interpersonal and organizational skills
  • Excellent oral and written communication skills
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what as well as the why and the how of security incidents
The team

Deloitte Advisory's Cyber Risk team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient.TM cyber risk programs. Join the team developing the future state of cyber risk solutions. Learn more about Deloitte Advisory’s Cyber Risk Services practice.

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte’s culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to maintain a culture where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world.

Recruiter tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you’re applying to. Check out recruiting tips from Deloitte professionals.

Mission
We're connecting diverse talent to big career moves. Meeting people who boost your career is hard - yet networking is key to growth and economic empowerment. We’re here to support you - within your current workplace or somewhere new. Upskill, join daily virtual events, apply to roles (it’s free!).
Are you hiring? Join our platform for diversifiying your team
Cyber Risk Fusion Threat Intelligence Analyst
I'm Interested