25 Jan
Security Analyst
District of Columbia, Washington , 20001 Washington USA

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do
  • Perform application security scans for all web applications, mobile applications and APIs as part of development process and in accordance with High Risk Application Security Management Standard and DevSecOps methodology.
  • Collect and maintain group wide in-scope IP and URL register and verify the vendor-initiated scope scans for completeness. Perform the scans as per the methodology defined in International SOS Vulnerability Management Standard. Establish controlled process to ensure no URL, public IP block is purchased and/or used unless approved.
  • Manage the Vulnerability Assessment and Penetration Test Program on behalf of group IT and work closely with application and infrastructure teams to execute the external Vulnerability Assessment and Penetration Test Program.
  • Track the remediation status based on the external vendor assessment and ensure that high quality penetration tests are performed by external service providers.
  • Manage and run the internal and external VAPT program with external partners and provide monthly status report on penetration tests and remediation status.
  • Perform monthly security scans using Nessus tool to verify the configuration, patch and vulnerabilities on systems in scope. Follow-up with internal and external stakeholders and keep the track of vulnerabilities and remediation status.

The teamDeloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Our Cyber Application Security team advises federal clients on integrating security activities throughout the software development lifecycle to enable the design, build, and deployment of secure applications. Our team focuses on concept and requirements, design and development, verification, production and maintenance, and retirement. If you're seeking a career in vulnerability management, quality assurance, or GRC tools, then Application Security at Deloitte is the offering for you.

Qualifications Required:
  • Bachelor's degree required.
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Must be able to obtain and maintain the required clearance for this role.
  • Experience working with RMF and NIST 800-53
  • Experience working with GRC applications
  • Ability to provide clients with strategic direction to help them improve risk management processes/procedures
  • Good exposure and knowledge on IT security technologies and best practices
  • Ability to work in multicultural and multi-geographical environment
  • Ability to work autonomously or as part of a team, within targets and deadlines
  • Excellent business communication skills
  • Awareness of Various Security Threats and Attacks
  • Working experience of performing SAST (Static AppSec testing) and DAST (Dynamic AppSec testing assessment) on mobile and web application
Preferred:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll growAt Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Vacancy expired!


Report job