Lead Security Analyst

Deloitte

  • Sydney, NSW Melbourne, VIC
  • Permanent
  • Full-time
  • 28 days ago
Job Requisition ID: 35805
  • Work in a highly innovative and transformative business
  • Mentoring, growth and training - receive support and coaching to progress your career
  • Preventive and supportive mental health initiatives
Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.What will your typical day look like?The Lead Security Analyst will be responsible for managing various Endpoint Security Platforms deployed across all Deloitte Member Firms around the globe. Moreover, supporting the operational activities associated with these platforms (including security policy configuration and exception management), ensuring that they run as performant as possible and that all change requests are accurately implemented following standard change control processes and timelines. As a Lead Security Analyst, your responsibility will be to ensure that any configurations and exceptions are in-line with Deloitte's Standards.Role Responsibilities:Primary responsibilities will be focused on administration, policy configurations and exceptions management for various Endpoint Security tools, operational support, risk analysis of proposed security policy changes and exception requests, periodic security policy and exceptions review, troubleshooting support issues and review of changes made to the platform in response to member firm or internal change requests. You will learn new security solutions to stay current with everchanging security landscape. You will work with internal technology teams as well as interact with customers.
  • Manage various Endpoint Security Technologies (including Advanced Threat Protection, Admin Rights Management, Web Protection, Removable Media Protection, Firewall, Intrusion Detection and Prevention, Digital Collaboration).
  • Respond to Incident Response, Security Operations and Deloitte Member Firm escalations as necessary to adequately support the Endpoint Security Services
  • Work with member firms and cyber security team to implement new security policies, recommend best practices to avoid business disruption.
  • Work with different teams to implement controls on cloud collaboration tools to minimize data exfiltration risk.
  • Enhance the efficiency of the service delivery by automating repetitive tasks.
  • Monitor the service queue for issues and changes and ensure they are addressed within the agreed SLA following strict internal change control processes.
  • Review security alerts, action as appropriate and initiate escalations as necessary
  • Contribute to knowledge documents and playbooks outlining support procedures and workflows.
  • Perform other job-related duties as assigned, including support ticket resolution and tracking.
About the team
Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.Enough about us, let's talk about you.
You are someone with:Required:
  • 6 plus years of experience in Cybersecurity in support and/or operations
  • Experience with Web Protection, CASB, Advanced Threat Prevention, Data Loss Prevention, Firewall, Vulnerability Management
  • Strong understanding of malware family, attack vector, vulnerability, threat, and outbreak containment.
  • Analytical/problem solving ability, strong influence and negotiation skills, strong written and verbal communication skills and excellent relationship management skills. Strong customer service skills and orientation, including ability to influence and communicate up.
  • Ability to create, manage and maintain endpoint protection solutions in a large, complex environment.
Preferred:
  • CISSP, CISM or equivalent certification
  • Understanding of Active Directory, RBAC, least privilege, incident response and security operations
  • Experience with scripting tool and programming language such as PowerShell, Python, VB
Why Deloitte?At Deloitte, we focus our energy on interesting and impactful work. We're always learning, innovating and setting the standard; making a positive difference to our clients and our society. We put coaching at the heart of what we do, helping our people grow their careers in any direction - whether it be up, moving into something new, or even moving across the world.We embrace diversity, equity and inclusion. We have a diverse collection of people from different backgrounds, with different experiences, gender identities, abilities and thinking styles. What binds us together is a shared commitment to value everyone's perspective and to cultivate inclusion; so that our work environment is a safe space we can all belong.We prioritise flexibility and choice. At Deloitte, you get trust on Day 1. We know our people get their best work done when they're in control of where and how they work, designing their work week around their client, team and personal commitments.We help you live and work well. To support your personal and professional life, we offer a range of , including retail discounts, wellbeing leave, paid volunteering days, twelve flexible working options, market-leading parental leave and return to work support package.Next Steps
Sound like the sort of role for you? Apply now.By applying for this job, you'll be assessed against the Deloitte Talent Standards. We've designed these standards so that you can grow in your career, and we can provide our clients with a consistent and exceptional Deloitte employee experience globally. The preferred candidate will be subject to background screening by Deloitte or by their external third-party provider.

Deloitte

Similar Jobs

  • Cyber Security Analyst

    AI Talent

    • Sydney, NSW
    • $80,000-120,000 per year
    We are seeking a highly skilled and experienced Senior Cyber Security Analyst to join our team. As a Senior Cyber Security Analyst, you will play a pivotal role in safeguarding our…
    • 19 days ago
  • Cyber Security Analyst

    Rabobank

    • Sydney, NSW
    Job Title Cyber Security Analyst Job Description Do you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if …
    • 26 days ago