Technology & Transformation - Cyber-Cyber-D&R-SOC- Director

Bengaluru Eco space, IN

Applications have closed

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View all jobs at Deloitte

Risk Advisory
Cyber Risk
 

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of
inclusion, collaboration and high performance. As the undisputed leader in professional services,
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.
 

The Team
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being
secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.
 

Work you’ll do
As a part of our Risk Advisory team, you’ll build and nurture positive working relationships with
teams and clients with the intention to exceed client expectations. The Cyber Risk Services – Cyber Vigilance & Operations practice helps organizations in assessing and establishing their cyber security appetite via the Secure. Vigilant. Resilient. programs, and also in assisting in the ongoing management, maintenance, and adaptation of their programs, as the business and threat
environments change. The Cyber Risk Services – CVO team delivers service to clients through
following key areas of cyber security:

Cyber Threat Management analyst role is to defend client’s network & data by investigating security incidents that have been triaged and escalated by the first level of Analyst in Security Operations Center. This includes performing analysis of indicators of compromise, investigating security incidents by reviewing relevant security data, coordinating with impacted application owners and users and implementing or arranging remediation actions.

Summary

The Cyber Threat Management (CTM) Director/Executive Director will be responsible for leading the SOC/Threat Management delivery and growth for large and strategic clients. This role will be responsible for all aspects of the CTM practice, including client engagement, leading on consulting and operations engagements.  Additionally, the role will be responsible for all financial metrics, such as base-growth, revenue, profit, and utilization.  The characteristics of the role is entrepreneurially driven and driven to see a security delivery succeed and grow. 

 

The ideal candidate is also a SOC/Threat Management SME and guru, but with strong consulting and leadership capabilities to lead/grow a security practice.   You are the security authority that can speak with confidence on specifics of Next Generation SOC, Threat Hunting, Incident Response, Threat Intel, Malwares, SIEM use case engineering, MIRTE, SOC design related to NIST 800 61r2 or other frameworks, security data lake for structured/unstructured data, and other emerging SOC technical security aspects. 

 

You are a person who is versatile and technically agnostic. You should also be able to demonstrate that you are technical adept of articulating various cyber-attacks at the CXO level, meaning you are able to interact at the CXO level by means of your security expertise and knowledge.

 

Client management:

 

  • Manage CXO level relationships. Become trusted advisor to CXO’s and as a byproduct get business and grow the relationship
  • Remain current with new and emerging technology, government/policy impacts and industry best practices
  • Become a recognized thought leader in SOC/Threat Management, publish white papers, develop client presentations
  • Work closely with the global and local solution design teams in developing client presentations and SOWs

 

Delivery & domain experience:

  • Lead and manage large/global Security Operations Center, participate in varying degrees depending on project complexity and geography needs
  • Lead complex delivery around Next Generation SOC, Threat Hunting, Incident Response, Threat Intel, Malwares, SIEM use case engineering etc.
  • Help resolve project issues as they arise
  • Be accountable for growing business in the account as by-product of good delivery
  • Manage large delivery teams

 

Required Skills and Education:

 

  • In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc.
  • Excellent communication and leadership skills
  • Ability to handle high pressure situations with key stakeholders
  • Good Analytical skills, Problem solving and Interpersonal skills
  • Excellent written & verbal skills

 

Educational Qualifications:

 

  • Overall 15+ years of experience with minimum 10 years in SOC/Threat Management space
  • BE/B.Tech/M.Tech
  • Cyber certifications (CISSP, CCSP, SANS is add-on etc)

How you’ll grow
 

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.
 

Benefits
At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.
 

Our purpose
Deloitte is led by a purpose: To make an impact that matters.
Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work—always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte's impact on the world

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: CCSP CISSP Incident response NIST Risk management SANS SIEM SOC Strategy

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.