Please scroll down, To apply

Vulnerability/ Security Control Accessor Manager with Security Clearance

hiring now
New job

Deloitte

2024-09-20 15:43:51

Job location Harrisburg, Pennsylvania, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Work You'll Do: We are seeking a Vulnerability/Security Controls Assessor Manager for the delivery of cyber support services to the Client. The team Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required: Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
Active Secret security clearance required.
5+ years of relevant experience in cybersecurity, vulnerability assessment, security control assessment, or a related field.
5+ years of experience working with Cybersecurity Service Providers (CSSP) and familiarity with their services and tools.
5+ years of experience evaluating system Risk Management Framework (RMF) packages to validate compliance with Security Control
CompTIA Security+ certification required Preferred: 5+ years of experience with continuous monitoring, vulnerability assessment, and incident response.
Certified Information Systems Security Professional (CISSP)
Information for applicants with a need for accommodation:

Inform a friend!

<!– job description page –>
Top