Experienced - Detect & Respond - Risk Advisory

at  Deloitte

Roma, Lazio, Italy -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Sep, 2024Not Specified02 Jun, 20242 year(s) or aboveTechnology Solutions,Forensic Analysis,System Administration,Firewall,Reverse Engineering,Security Event Management,Threat Intelligence,Active Directory,Case,Ethical Hacking,Ips,Cti,Security Operations,Design,Security Management,Incident Response,AdoptionNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

EXPERIENCED - CYBER DETECT & RESPOND - RISK ADVISORY

We are seeking a consultant and senior consultant to join the Detect & Respond team at Deloitte Risk Advisory in Milan and Rome, working in a Hybrid mode.
The business offers advisory services related to the detection and countering of Cyber threats that affect customers (Threat Detection and Response).

You will be involved in 2 main macro-categories of projects:

  • Security management of customer infrastructure/data: monitoring, analysis, threat hunting, response to security incidents
  • Incident Response: intervention in case of security issues with definition of a Remediation plan

WINNING REQUIREMENTS

  • 2-6 years of experience preferably in Consulting companies
  • Strong skills in Cyber Security: Ethical Hacking, Incident Response and Forensic, SOC/CERT- Cyber Threat Hunting, Cyber Threat Intelligence (CTI)
  • Good knowledge in Cyber Security: preferably in SIEM, SOAR, UEBA, EDR e di Cyber Defence
  • Good knowledge in Vulnerability Assessement: Application vulnerabilities, network and system vulnerabilities
  • Good knowledge in System Administration: Microsoft Active Directory, router, Firewall, switch, balancers, waf, ips
  • Fluent knowledge of the English language

Responsibilities:

The Experienced resource will be integrated into a work team and responsible for:

  • SOC/CERT and Cyber Threat Hunting: analysis, design and review of processes and technology solutions supporting security operations and incident management, security event management and monitoring, cyber threat hunting
  • Cyber Threat Intelligence (CTI): definition of CTI processes and capabilities, adoption of the main supporting tools (e.g. TIP, MISP), monitoring of threats and identification of the most appropriate mitigation and response strategies
  • Ethical Hacking: Penetration Test on applications (Mobile/WEB/Legacy/ etc.), Penetration Test on infrastructures (IP/SCADA/IOT/ etc.), Identification and analysis of application vulnerabilities, Identification and analysis of network and system vulnerabilities
  • Incident Response and Forensic: forensic analysis of the host component, forensic analysis of the network component, reverse engineering, extrapolation of IOCs and creation of the corresponding threat model, Application of the created threat model to identify new compromises, Provide guidelines to support the remediation phase


REQUIREMENT SUMMARY

Min:2.0Max:6.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Roma, Lazio, Italy